This article is from the source 'washpo' and was first published or seen on . It last changed over 40 days ago and won't be checked again for changes.

You can find the current article at its original source at https://www.washingtonpost.com/world/national-security/justice-department-to-unseal-indictment-against-hackers-linked-to-iranian-goverment/2016/03/24/9b3797d2-f17b-11e5-a61f-e9c95c06edca_story.html

The article has changed 11 times. There is an RSS feed of changes available.

Version 3 Version 4
Indictment against hackers linked to Iranian government to be unsealed U.S. charges Iran-linked hackers with targeting banks, N.Y. dam
(about 1 hour later)
The Justice Department on Thursday is expected to announce the unsealing of an indictment charging several hackers associated with the Iranian government with cybercrimes. The Justice Department on Thursday announced it has indicted seven hackers associated with the Iranian government with cybercrimes.
The crimes include disrupting U.S. banks’ public websites in 2012 and 2013, and with breaking into a small dam in upstate New York in an apparent attempt to disrupt its operation. The crimes include disrupting U.S. banks’ public websites from late 2011 through May 2013, and with breaking into a small dam in upstate New York in an apparent attempt to stop its operation.
The indictment, which was filed recently, marks the first time the government is charging nation-state actors with disrupting or attempting to disrupt U.S. critical infrastructure or computer systems of key industries such as finance and water. The indictment marks the first time the government is charging people linked to a national government with disrupting or attempting to disrupt critical U.S. infrastructure or computer systems of key industries such as finance and water.
[Iranian hackers are targeting U.S. officials through social networks, report says]
It comes two years after the United States indicted five Chinese military officers on charges of economic espionage in cyberspace. And the move occurs eight months after the nuclear accord between Iran and the United States and other world powers last July.It comes two years after the United States indicted five Chinese military officers on charges of economic espionage in cyberspace. And the move occurs eight months after the nuclear accord between Iran and the United States and other world powers last July.
Attorney General Loretta Lynch, FBI Director James B. Comey and other senior law enforcement officials are expected to make the announce the indictment’s unsealing at a press conference Thursday. [Businessman admits helping Chinese military hackers target U.S. contractors]
The action, officials said privately, reflects the government’s effort to use law enforcement tools in an effort to deter foreign governments from conducting malicious acts in cyberspace.The action, officials said privately, reflects the government’s effort to use law enforcement tools in an effort to deter foreign governments from conducting malicious acts in cyberspace.
“It sends an important message,” said one individual familiar with the case. “If you’re involved in criminal activity directed against the United States and particularly in attacks against critical infrastructure, you will be held accountable by the U.S. government.”“It sends an important message,” said one individual familiar with the case. “If you’re involved in criminal activity directed against the United States and particularly in attacks against critical infrastructure, you will be held accountable by the U.S. government.”
[Following U.S. indictments, China shifts commercial hacking away from military to civilian agency]
The indictment will name the hackers and describe their government affiliation as well as their role in the hacking campaigns, said U.S. officials, who spoke on condition of anonymity because of the matter’s sensitivity.The indictment will name the hackers and describe their government affiliation as well as their role in the hacking campaigns, said U.S. officials, who spoke on condition of anonymity because of the matter’s sensitivity.
“It demonstrates a continued commitment to raising the cost of cybercrime and to demonstrating that the U.S. Government can uncover the tradecraft of cyber criminals and attribute their activities with confidence,” said Zachary Goldman, executive director of New York University School of Law’s Center on Law and Security. “It also reinforces the U.S. government’s commitment to using every tool available to counter Iran’s destructive activities notwithstanding the nuclear deal.”“It demonstrates a continued commitment to raising the cost of cybercrime and to demonstrating that the U.S. Government can uncover the tradecraft of cyber criminals and attribute their activities with confidence,” said Zachary Goldman, executive director of New York University School of Law’s Center on Law and Security. “It also reinforces the U.S. government’s commitment to using every tool available to counter Iran’s destructive activities notwithstanding the nuclear deal.”
Goldman noted that the accord did not constrain the United States’ ability to deter Iran from engaging in malicious activities in areas outside the nuclear arena, such as support for terrorism, cybercrime, etc.Goldman noted that the accord did not constrain the United States’ ability to deter Iran from engaging in malicious activities in areas outside the nuclear arena, such as support for terrorism, cybercrime, etc.
Beginning in the summer of 2012 and lasting into 2013, Iranian hackers mounted a series of “distributed denial of service” or DDOS assaults against U.S. banks such as JPMorgan Chase and Bank of America. The hackers commandeered large capacity Web servers around the world and turned then into armies of “botnets” or computers that, unbeknownst to their owners, were used to direct massive amounts of Internet traffic at the banks’ commercial websites. The digital barrage crashed the servers, taking sites offline for brief periods.Beginning in the summer of 2012 and lasting into 2013, Iranian hackers mounted a series of “distributed denial of service” or DDOS assaults against U.S. banks such as JPMorgan Chase and Bank of America. The hackers commandeered large capacity Web servers around the world and turned then into armies of “botnets” or computers that, unbeknownst to their owners, were used to direct massive amounts of Internet traffic at the banks’ commercial websites. The digital barrage crashed the servers, taking sites offline for brief periods.
[Iran blamed for cyberattacks on U.S. banks and companies]
Analysts and lawmakers such as then-U.S. Sen. Joseph Lieberman (D-Conn.) said they believed Iran unleashed the DDOS campaign in response to increasingly strong economic sanctions imposed on Iran by the United States and Europe for its nuclear program.Analysts and lawmakers such as then-U.S. Sen. Joseph Lieberman (D-Conn.) said they believed Iran unleashed the DDOS campaign in response to increasingly strong economic sanctions imposed on Iran by the United States and Europe for its nuclear program.
In 2013, Iranian hackers breached a small irrigation dam in upstate New York known as the Bowman Avenue Dam. The incident itself was minor, said several current and former U.S. officials familiar with it. The hackers, for instance, did not penetrate the dam’s control system. Even if they had, they would not have created much damage as the dam was used as for “minor flood control,” said one U.S. official. In 2013, Iranian hackers breached a small irrigation dam in Westchester County, N.Y. known as the Bowman Avenue Dam. The incident itself was minor, said several current and former U.S. officials familiar with it. The hackers, for instance, did not penetrate the dam’s control system. Even if they had, they would not have created much damage as the dam was used as for “minor flood control,” said one U.S. official.
But the hackers might have been targeting a different dam—the Bowman Dam in Oregon, which is 245 feet high and prevents flooding in the town of Prineville, with 9,200 residents, officials said.But the hackers might have been targeting a different dam—the Bowman Dam in Oregon, which is 245 feet high and prevents flooding in the town of Prineville, with 9,200 residents, officials said.
And the intrusion was still unauthorized, they said. “If nothing else, it shows you’ve got a foreign nation engaged in direct attacks against U.S. infrastructure,” the individual said.And the intrusion was still unauthorized, they said. “If nothing else, it shows you’ve got a foreign nation engaged in direct attacks against U.S. infrastructure,” the individual said.
For years, the U.S. government had treated hacking campaigns carried out by foreign governments as matters of national security that are classified. Officials were reluctant even to acknowledge a major intrusion by foreign country either for diplomatic or intelligence reasons.For years, the U.S. government had treated hacking campaigns carried out by foreign governments as matters of national security that are classified. Officials were reluctant even to acknowledge a major intrusion by foreign country either for diplomatic or intelligence reasons.
But as the scope and severity of the intrusions have grown, that has changed. The indictment against the Chinese People’s Liberation Army officers was an early example. Then in January, 2015, the United States slapped new financial sanctions on North Korean officials and government agencies in response to a cyberattack on Sony Pictures Entertainment.But as the scope and severity of the intrusions have grown, that has changed. The indictment against the Chinese People’s Liberation Army officers was an early example. Then in January, 2015, the United States slapped new financial sanctions on North Korean officials and government agencies in response to a cyberattack on Sony Pictures Entertainment.
On Wednesday, the Justice Department announced a guilty plea by a Chinese businessman charged with aiding two Chinese military hackers in stealing sensitive technical plans from U.S. defense contractors.On Wednesday, the Justice Department announced a guilty plea by a Chinese businessman charged with aiding two Chinese military hackers in stealing sensitive technical plans from U.S. defense contractors.
Some administration officials said that the unsealing of the indictment against the Iranian hackers could ease the way for economic sanctions to be imposed on the individuals. President Obama last April issued an executive order creating an authority to impose such sanctions specifically for malicious cyber-activity. That authority has not been used yet.Some administration officials said that the unsealing of the indictment against the Iranian hackers could ease the way for economic sanctions to be imposed on the individuals. President Obama last April issued an executive order creating an authority to impose such sanctions specifically for malicious cyber-activity. That authority has not been used yet.
Read more:
U.S. and Britain hacked into feeds from Israeli drones and fighter jets, according to report
Theft of Saudi documents suggests an Iranian hack
U.S., China vow not to engage in economic cyberespionage
Today's coverage from Post correspondents around the world