Advertisement
Advertisement
Computer hackers
Get more with myNEWS
A personalised news feed of stories that matter to you
Learn more
FireEye has been at the forefront of investigating state-backed hacking groups. Photo: Shutterstock

FireEye hack: foreign government attackers steal ‘Red Team’ tools from US cybersecurity firm

  • Attack carried out by ‘nation with top-tier offensive capabilities’
  • Hackers stole tools used to probe defences of FireEye customers

FireEye, one of the largest cybersecurity companies in the United States, said on Tuesday that it had been hacked, likely by a government, and that an arsenal of hacking tools used to test the defences of its clients had been stolen.

The hack of FireEye, a company with an array of contracts across the national security space both in the United States and its allies, is among the most significant breaches in recent memory.

The FireEye breach was disclosed in a public filing with the Securities and Exchange Commission citing CEO Kevin Mandia. A blog post by the company said “Red Team tools” were stolen as part of a highly sophisticated, likely government-backed hacking operation that used previously unseen techniques.

Suspected North Korean hackers pose as recruiters to target vaccine firm

“I’ve concluded we are witnessing an attack by a nation with top-tier offensive capabilities,” Mandia said, deeming it “different from the tens of thousands of incidents we have responded to throughout the years”,

It is not clear exactly when the hack initially took place, but a person familiar with the events said the company has been resetting user passwords over the past two weeks.

Beyond the tool theft, the hackers also appeared to be interested in a subset of FireEye customers: government agencies.

The Silicon Valley-based firm said the hackers used techniques not seen before. Photo: AP

The chairman of the House Intelligence Committee, Adam Schiff, said he would ask for more information. “We have asked the relevant intelligence agencies to brief the Committee in the coming days about this attack, any vulnerabilities that may arise from it, and actions to mitigate the impacts.”

There is no evidence that FireEye’s hacking tools have been used or that client data was stolen. But the Federal Bureau of Investigation and Microsoft are helping to look.

“The FBI is investigating the incident and preliminary indications show an actor with a high level of sophistication consistent with a nation state,” said Matt Gorham, assistant FBI director for the Cyber Division.

A former Defence Department official familiar with the case said that Russia was high on the early list of suspects. In the run-up to the US elections, where Russian interference was a prime concern, US officials exposed some Russian hacking techniques.

International company in Hong Kong hit by US$6.6 million hacking scam

Other security companies have been successfully hacked before, including Bit9, Kaspersky Lab and RSA, underscoring the difficulty in keeping anything digital away from the most sophisticated hackers.

“Plenty of similar companies have also been popped like this,” said a Western security official who asked not to be named.

“The goal of these operations is typically to collect valuable intelligence that can help them defeat security countermeasures and enable hacking of organisations all over the world,” said Dmitri Alperovitch, co-founder and former chief technology officer at top rival CrowdStrike.

FireEye disclosing what happened and which tools were taken is “helping to minimise the chances of others getting compromised as a result of this breach”.

FireEye said it has been working to shore up defences against its own tools with different software makers, and it released countermeasures publicly.

The stolen computer kit targets a myriad of different vulnerabilities in popular software products.

FireEye CEO Mandia wrote that none of the red team tools exploited so-called “zero-day vulnerabilities”, meaning the relevant flaws should already be public.

Past hacking attacks on government agencies and contractors have captured such higher-value hacking tools, and some of those tools have been published, wrecking their effectiveness as defences are put in place.

NSA steps out of the shadows to spotlight where China hackers prowl

Both the NSA and CIA have been burned this way in the past decade, with Russia a key suspect. Russian and Iranian tools have been hacked and published more recently. Private surveillance software makers have also been targeted.

Experts said it is hard to estimate the impact of a tool leak that focuses on known software vulnerabilities, but it could make attackers’ jobs easier.

“Exploitation tools in the wrong hands will lead to more victimisation of people who don’t see it coming, and there’s already enough problems like that,” said Paul Ferguson, threat intelligence principal at security company Gigamon. “We don’t really need more exploitation tools floating around making it easier – look at ransomware.”

Whenever private companies learn of a vulnerability in their software products, they often offer a “patch” or upgrade that nullifies the issue. But many users do not install these patches at once, and some do not for months or longer.

This article appeared in the South China Morning Post print edition as: Cybersecurity firm FireEye discloses breach ‘by state’
Post