The FBI botched its DNC hack warning in 2016—but says it won’t next time

The bureau says it has revamped its process for warning hacking victims. …

By notifying hacking victims sooner and at higher levels, the FBI hopes to avert another high-impact communications breakdown.

Enlarge / By notifying hacking victims sooner and at higher levels, the FBI hopes to avert another high-impact communications breakdown.
Drew Angerer | Getty Images

reader comments

40 with 30 posters participating

On April 28, 2016, an IT tech staffer for the Democratic National Committee named Yared Tamene made a sickening discovery: A notorious Russian hacker group known as Fancy Bear had penetrated a DNC server “at the heart of the network,” as he would later tell the US Senate’s Select Committee on Intelligence. By this point the intruders already had the ability, he said, to delete, alter, or steal data from the network at will. And somehow this breach had come as a terrible surprise—despite an FBI agent’s warning to Tamene of potential Russian hacking over a series of phone calls that had begun fully nine months earlier.

The FBI agent’s warnings had “never used alarming language,” Tamene would tell the Senate committee, and never reached higher than the DNC’s IT director, who dismissed them after a cursory search of the network for signs of foul play. That miscommunication would result in the success of the Kremlin-sponsored hack-and-leak operation that would ultimately contribute to the election of Donald Trump.

Four years later, the FBI and the community of incident response security professionals who often work with the bureau’s agents says the FBI has significantly changed how it communicates with hacking victims—the better to avoid another DNC-style debacle. In interviews with WIRED, FBI officials never explicitly admitted to

Continue reading – Article source

Similar Posts: