Office of Personnel Management data breach

In today's world, Office of Personnel Management data breach is a topic that arouses interest and debate in different areas. From politics to technology, Office of Personnel Management data breach has captured the attention of millions of people around the world, generating passionate discussions and conflicting opinions. Whether due to its impact on society, its historical relevance or its influence on people's daily lives, Office of Personnel Management data breach has become a central topic in current conversations. In this article, we will explore different aspects related to Office of Personnel Management data breach, from its origins to its possible consequences, with the aim of offering a broad and complete vision of this phenomenon that intrigues us so much.

The Office of Personnel Management data breach was a 2015 data breach targeting Standard Form 86 (SF-86) U.S. government security clearance records retained by the United States Office of Personnel Management (OPM). One of the largest breaches of government data in U.S. history, the attack was carried out by an advanced persistent threat based in China, widely believed to be the Jiangsu State Security Department, a subsidiary of the Government of China's Ministry of State Security spy agency.

In June 2015, OPM announced that it had been the target of a data breach targeting personnel records. Approximately 22.1 million records were affected, including records related to government employees, other people who had undergone background checks, and their friends and family. One of the largest breaches of government data in U.S. history, information that was obtained and exfiltrated in the breach included personally identifiable information such as Social Security numbers, as well as names, dates and places of birth, and addresses. State-sponsored hackers working on behalf of the Chinese government carried out the attack.

The data breach consisted of two separate, but linked, attacks. It is unclear when the first attack occurred but the second attack happened on May 7, 2014, when attackers posed as an employee of KeyPoint Government Solutions, a subcontracting company. The first attack was discovered March 20, 2014, but the second attack was not discovered until April 15, 2015. In the aftermath of the event, Katherine Archuleta, the director of OPM, and the CIO, Donna Seymour, resigned.

Discovery

The first breach, named "X1" by the Department of Homeland Security (DHS), was discovered March 20, 2014 when a third party notified DHS of data exfiltration from OPM's network.

With regards to the second breach, named "X2", the New York Times had reported that the infiltration was discovered using United States Computer Emergency Readiness Team (US-CERT)'s Einstein intrusion-detection program. However, the Wall Street Journal, Wired, Ars Technica, and Fortune later reported that it was unclear how the breach was discovered. They reported that it may have been a product demonstration of CyFIR, a commercial forensic product from a Manassas, Virginia security company CyTech Services that uncovered the infiltration. These reports were subsequently discussed by CyTech Services in a press release issued by the company on June 15, 2015 to clarify contradictions made by OPM spokesman Sam Schumach in a later edit of the Fortune article. However, it was not CyTech Services that uncovered the infiltration; rather, it was detected by OPM personnel using a software product of vendor Cylance. Ultimately, the conclusive House of Representatives' Majority Staff Report on the OPM breach discovered no evidence suggesting that CyTech Services knew of Cylance's involvement or had prior knowledge of an existing breach at the time of its product demonstration, leading to the finding that both tools independently "discovered" the malicious code running on the OPM network.

Data theft

Theft of security clearance information

The data breach compromised highly sensitive 127-page Standard Form 86 (SF 86) (Questionnaire for National Security Positions). SF-86 forms contain information about family members, college roommates, foreign contacts, and psychological information. Initially, OPM stated that family members' names were not compromised, but the OPM subsequently confirmed that investigators had "a high degree of confidence that OPM systems containing information related to the background investigations of current, former, and prospective federal government employees, to include U.S. military personnel, and those for whom a federal background investigation was conducted, may have been exfiltrated." The Central Intelligence Agency, however, does not use the OPM system; therefore, it may not have been affected.

Theft of personal details

J. David Cox, president of the American Federation of Government Employees, wrote in a letter to OPM director Katherine Archuleta that, based on the incomplete information that the AFGE had received from OPM, "We believe that the Central Personnel Data File was the targeted database, and that the hackers are now in possession of all personnel data for every federal employee, every federal retiree, and up to one million former federal employees." Cox stated that the AFGE believes that the breach compromised military records, veterans' status information, addresses, dates of birth, job and pay history, health insurance and life insurance information, pension information, and data on age, gender, and race.

Theft of fingerprints

The stolen data included 5.6 million sets of fingerprints. Biometrics expert Ramesh Kesanupalli said that because of this, secret agents were no longer safe, as they could be identified by their fingerprints, even if their names had been changed.

Perpetrators

The overwhelming consensus is that the cyberattack was carried out by state-sponsored attackers for the Chinese government, specifically the Jiangsu State Security Department. The attack originated in China, and the backdoor tool used to carry out the intrusion, PlugX, has been previously used by Chinese-language hacking groups that target Tibetan and Hong Kong political activists. The use of superhero names is also a hallmark of Chinese-linked hacking groups.

The House Committee on Oversight and Government Reform report on the breach strongly suggested the attackers were state actors due to the use of a very specific and highly developed piece of malware. U.S. Department of Homeland Security official Andy Ozment testified that the attackers had gained valid user credentials to the systems they were attacking, likely through social engineering. The breach also consisted of a malware package which installed itself within OPM's network and established a backdoor. From there, attackers escalated their privileges to gain access to a wide range of OPM's systems. In an article that came out before the House Oversight report, Ars Technica reported on poor security practices at OPM contractors that at least one worker with root access to every row in every database was physically located in China and another contractor had two employees with Chinese passports. However these were discussed as poor security practices but not the actual source of the leak.

China denied responsibility for the attack.

In 2017, Chinese national Yu Pingan was arrested on charges of providing the "Sakula" malware used in the OPM data breach and other cyberintrusions. The FBI arrested Yu at Los Angeles International Airport after he had flown to the U.S. for a conference. Yu spent 18 months at the San Diego federal detention center and pleaded guilty to the federal offense of conspiracy to commit computer hacking and was subsequently deported to China. He was sentenced to time served in February 2019 and permitted to return to China; by the end of that year, Yu was working as a teacher at the government-run Shanghai Commercial School in central Shanghai. Yu was sentenced to pay $1.1 million in restitution to companies targeted by the malware, although there is little possibility of actual repayment. Yu was one of a very small number of Chinese hackers to be arrested and convicted in the U.S.; most hackers are never apprehended.

Motive

Whether the attack was motivated by commercial gain remains unclear. It has been suggested that hackers working for the Chinese military intend to compile a database of Americans using the data obtained from the breach.

Warnings

The OPM had been warned multiple times of security vulnerabilities and failings. A March 2015 OPM Office of the Inspector General semi-annual report to Congress warned of "persistent deficiencies in OPM's information system security program," including "incomplete security authorization packages, weaknesses in testing of information security controls, and inaccurate Plans of Action and Milestones."

A July 2014 story in The New York Times quoted unnamed senior American officials saying that Chinese hackers had broken into OPM. The officials said that the hackers seemed to be targeting files on workers who had applied for security clearances, and had gained access to several databases, but had been stopped before they obtained the security clearance information. In an interview later that month, Katherine Archuleta, the director of OPM, said that the most important thing was that no personal identification information had been compromised.

Responsibility

Some lawmakers made calls for Archuleta to resign citing mismanagement and that she was a political appointee and former Obama campaign official with no degree or experience in human resources. She responded that neither she nor OPM chief information officer Donna Seymour would do so. "I am committed to the work that I am doing at OPM," Archuleta told reporters. "I have trust in the staff that is there." On July 10, 2015, Archuleta resigned as OPM director.

Daniel Henninger, deputy editorial page director of the Wall Street Journal, speaking on Fox News' Journal Editorial Report, criticized the appointment of Archuleta to be "in charge of one of the most sensitive agencies" in the U.S. government, saying: "What is her experience to run something like that? She was the national political director of Barack Obama's 2012 re-election campaign. She's also the head of something called the Latina Initiative. She's a politico, right? ... That is the kind of person they have put in."

Security experts have stated that the biggest problem with the breach was not the failure to prevent remote break-ins, but the absence of mechanisms to detect outside intrusion and the lack of proper encryption of sensitive data. OPM CIO Donna Seymour countered that criticism by pointing to the agency's aging systems as the primary obstacle to putting such protections in place, despite having encryption tools available. DHS Assistant Secretary for Cybersecurity and Communications Andy Ozment explained further that, "If an adversary has the credentials of a user on the network, then they can access data even if it's encrypted, just as the users on the network have to access data, and that did occur in this case. So encryption in this instance would not have protected this data."

Investigation

A July 22, 2015 memo by Inspector General Patrick McFarland said that OPM's Chief Information Officer Donna Seymour was slowing her investigation into the breach, leading him to wonder whether or not she was acting in good faith. He did not raise any specific claims of misconduct, but he did say that her office was fostering an "atmosphere of mistrust" by giving him "incorrect or misleading" information. On Monday 22 February 2016, CIO Donna Seymour resigned, just two days before she was scheduled to testify before a House panel that is continuing to investigate the data breach.

In 2018, the OPM was reportedly still vulnerable to data thefts, with 29 of the Government Accountability Office's 80 recommendations remaining unaddressed. In particular, the OPM was reportedly still using passwords that had been stolen in the breach. It also had not discontinued the practice of sharing administrative accounts between users, despite that practice having been recommended against as early as 2003.

Reactions

FBI Director James Comey stated: "It is a very big deal from a national security perspective and from a counterintelligence perspective. It's a treasure trove of information about everybody who has worked for, tried to work for, or works for the United States government."

Speaking at a forum in Washington, D.C., Director of National Intelligence James R. Clapper said: "You have to kind of salute the Chinese for what they did. If we had the opportunity to do that, I don't think we'd hesitate for a minute."

See also

References

  1. ^ a b Barrett, Devlin (5 June 2015). "U.S. Suspects Hackers in China Breached About four (4) Million People's Records, Officials Say". Wall Street Journal. Retrieved 5 June 2015.
  2. ^ a b Zengerle, Patricia; Cassella, Megan (2015-07-09). "Estimate of Americans hit by government personnel data hack skyrockets". Reuters. Retrieved 2015-07-09.
  3. ^ Nakashima, Ellen (9 July 2015). "Hacks of OPM databases compromised 22.1 million people, federal authorities say". The Washington Post. Retrieved 19 July 2020.
  4. ^ a b c d e Fruhlinger, Josh (2020-02-12). "The OPM hack explained: Bad security practices meet China's Captain America". CSO Online. Retrieved 2023-05-29.
  5. ^ Risen, Tom (5 June 2015). "China Suspected in Theft of Federal Employee Records". U.S. News & World Report. Retrieved 5 June 2015.
  6. ^ a b Sanders, Sam (4 June 2015). "Massive Data Breach Puts 4 Million Federal Employees' Records At Risk". NPR. Retrieved 5 June 2015.
  7. ^ a b Garrett M. Graff, China's Hacking Spree Will Have a Decades-Long Fallout, Wired (February 11, 2020).
  8. ^ a b c d e Chaffetz, Jason (September 7, 2016). "The OPM Data Breach: How the Government Jeopardized Our National Security for More than a Generation" (PDF). House Committee on Oversight and Government Reform. Archived from the original (PDF) on September 21, 2018. Retrieved October 4, 2019.
  9. ^ Boyd, Aaron (2017-08-08). "OPM CIO Seymour resigns days before Oversight hearing". Federal Times. Retrieved 2017-12-04.
  10. ^ a b Sanger, David E. (5 June 2015). "Hacking Linked to China Exposes Millions of U.S. Workers". New York Times. Retrieved 5 June 2015.
  11. ^ a b "A product demo revealed the 'biggest ever' government data breach - Fortune". Fortune. Retrieved 10 July 2015.
  12. ^ Kim Zetter and Andy Greenberg (11 June 2015). "Why The OPM Breach Is Such a Security and Privacy Debacle". Wired. Retrieved 10 July 2015.
  13. ^ "Report: Hack of government employee records discovered by product demo". Ars Technica. 11 June 2015. Retrieved 10 July 2015.
  14. ^ Damian Paletta And Siobhan Hughes (10 June 2015). "U.S. Spy Agencies Join Probe of Personnel-Records Theft". WSJ. Retrieved 10 July 2015.
  15. ^ "CyTech Services Confirms Assistance to OPM Breach Response". PRWeb. 15 June 2015. Retrieved 10 July 2015.
  16. ^ "Credit for discovering the OPM breach". POLITICO. 27 May 2016. Retrieved 2016-09-17.
  17. ^ "Surprise! House Oversight report blames OPM leadership for breach of records". 7 September 2016. Retrieved 2016-09-17.
  18. ^ a b Mike Levine. "OPM Hack Far Deeper Than Publicly Acknowledged, Went Undetected For More Than A Year, Sources Say".
  19. ^ "Breach of Employee Data Wider Than Initial Report, U.S. Says". Bloomberg.com. June 12, 2015 – via www.bloomberg.com.
  20. ^ a b Auerbach, David. "The OPM Breach Is a Catastrophe".
  21. ^ a b Ken Dilanian, Union: Hackers have personnel data on every federal employee, Associated Press (June 11, 2015).
  22. ^ Sanger, David E. (2015-09-23). "Hackers Took Fingerprints of 5.6 Million U.S. Workers, Government Says". The New York Times. ISSN 0362-4331. Retrieved 2015-09-23.
  23. ^ Paglieri, Jose (10 July 2015). "OPM hack's unprecedented haul: 1.1 million fingerprints". Retrieved 11 July 2015.
  24. ^ Gallagher, Sean. "Encryption "would not have helped" at OPM, says DHS official".
  25. ^ a b Liptak, Kevin (4 June 2015). "U.S. government hacked; feds think China is the culprit". CNN. Retrieved 5 June 2015.
  26. ^ a b Devlin Barrett (August 24, 2017). "Chinese national arrested for allegedly using malware linked to OPM hack". Washington Post.
  27. ^ a b c d e f Steve Stecklow & Alexandra Harney, Exclusive: Malware broker behind U.S. hacks is now teaching computer skills in China, Reuters (December 24, 2019).
  28. ^ David Auerbach, The OPM Breach Is a Catastrophe: First the government must own up to its failure. Then the feds should follow this plan to fix it, Slate (June 16, 2015).
  29. ^ Office of Personnel Management, Office of the Inspector General, Semiannual Report to Congress: October 1, 2014–March 31, 2015.
  30. ^ Schmidt, Michael S.; Sanger, David E.; Perlroth, Nicole (10 July 2014). "Chinese Hackers Pursue Key Data on U.S. Workers". The New York Times. Retrieved 29 June 2015.
  31. ^ Jackson, George. "Archuleta on attempted breach and USIS". Retrieved 29 June 2015.
  32. ^ Davis, Julie H. (10 July 2015). "Katherine Archuleta, Director of Office of Personnel Management, Resigns". The New York Times. Retrieved 10 July 2015.
  33. ^ Too Much Information: A transcript of the weekend's program on FOX News Channel (July 12, 2015).
  34. ^ Aaron Boyd (22 June 2015). "OPM breach a failure on encryption, detection". Federal Times. Retrieved 17 November 2015.
  35. ^ "Watchdog accuses OPM of hindering hack investigation". Fox News. Retrieved 8 August 2015.
  36. ^ "OPM's cybersecurity chief resigns in wake of massive data breach". USA Today. Retrieved 23 February 2016.
  37. ^ a b c Mathews, Lee. "Office Of Personnel Management Still Vulnerable 3 Years After Massive Hack". Forbes.
  38. ^ "Hacks of OPM databases compromised 22.1 million people, federal authorities say". The Washington Post. July 9, 2015.
  39. ^ Julianne Pepitone, China Is 'Leading Suspect' in OPM Hacks, Says Intelligence Chief James Clapper, NBC News (June 25, 2015).