Trump Downplays Russia In First Comments On Cyberattack

11
Surrounded by Army cadets, President Donald Trump watches the first half of the 121st Army-Navy Football Game in Michie Stadium at the United States Military Academy, Saturday, Dec. 12, 2020, in West Point, N.Y. (AP Photo/Andrew Harnik)

WASHINGTON (AP) — Contradicting his secretary of state and other top officials, President Donald Trump on Saturday suggested without evidence that China — not Russia — may be behind the cyberattack against the United States and tried to minimized its impact.

Join our WhatsApp group

Subscribe to our Daily Roundup Email


In his first comments on the breach, Trump scoffed at the focus on the Kremlin and downplayed the intrusions, which the nation’s cybersecurity agency has warned posed a “grave” risk to government and private networks.

“The Cyber Hack is far greater in the Fake News Media than in actuality. I have been fully briefed and everything is well under control,” Trump tweeted. He also claimed the media are “petrified” of “discussing the possibility that it may be China (it may!).”

There is no evidence to suggest that is the case. Secretary of State Mike Pompeo said late Friday that Russia was “pretty clearly” behind the cyberattack against the United States.

“This was a very significant effort and I think it’s the case that now we can say pretty clearly that it was the Russians that engaged in this activity,” Pompeo said in the interview with radio talk show host Mark Levin.

Officials at the White House had been prepared to put out a statement Friday afternoon that accused Russia of being “the main actor” in the hack, but were told at the last minute to stand down, according to one U.S. official familiar with the conversations who spoke on condition of anonymity to discuss private deliberations.

It is not clear whether Pompeo got that message before his interview, but officials are now scrambling to figure out how to square the disparate accounts. The White House did not immediately respond to questions about the statement or the basis of Trump’s claims. The State Department also did not respond to questions about Pompeo’s remarks.

Throughout his presidency, Trump has refused to blame Russia for well-documented hostilities, including its interference in the 2016 election to help him get elected. He blamed his predecessor, Barack Obama, for Russia’s annexation of Crimea, has endorsed allowing Russia to return to the G-7 group of nations and has never taken the country to task for allegedly putting bounties on U.S. soldiers in Afghanistan.

Pompeo in the interview said the government was still “unpacking” the cyberattack and some of it would likely remain classified.

“But suffice it to say there was a significant effort to use a piece of third-party software to essentially embed code inside of U.S. government systems and it now appears systems of private companies and companies and governments across the world as well,” he said.

Though Pompeo was the first Trump administration official to publicly blame Russia for the attacks, cybersecurity experts and other U.S. officials have been clear over the past week that the operation appears to be the work of Russia. There has been no credible suggestion that any other country — including China — is responsible.

Democrats in Congress who have received classified briefings have also affirmed publicly that Russia, which in 2014 hacked the State Department and interfered through hacking in the 2016 presidential election, was behind it.

It’s not clear exactly what the hackers were seeking, but experts say it could include nuclear secrets, blueprints for advanced weaponry, COVID-19 vaccine-related research and information for dossiers on government and industry leaders.

Russia has said it had “nothing to do” with the hacking.

While Trump downplayed the impact of the hacks, the Cybersecurity and Infrastructure Security Agency has said it compromised federal agencies as well as “critical infrastructure.” Homeland Security, the agency’s parent department, defines such infrastructure as any “vital” assets to the U.S. or its economy, a broad category that could include power plants and financial institutions.

One U.S. official, speaking Thursday on condition of anonymity to discuss a matter that is under investigation, described the hack as severe and extremely damaging.

“This is looking like it’s the worst hacking case in the history of America,” the official said. “They got into everything.”

Trump had been silent on the attacks before Saturday.

Deputy White House press secretary Brian Morgenstern on Friday declined to discuss the matter, but told reporters that national security adviser Robert O’Brien had sometimes been leading multiple daily meetings with the FBI, the Department of Homeland Security and the intelligence agencies, looking for ways to mitigate the hack.

“Rest assured we have the best and brightest working hard on it each and every single day,” he said.

The Democratic leaders of four House committees given classified briefings by the administration on the hack have complained that they “were left with more questions than answers.”

“Administration officials were unwilling to share the full scope of the breach and identities of the victims,” they said.

Pompeo, in the interview with Levin, said Russia was on the list of “folks that want to undermine our way of life, our republic, our basic democratic principles. … You see the news of the day with respect to their efforts in the cyberspace. We’ve seen this for an awfully long time, using asymmetric capabilities to try and put themselves in a place where they can impose costs on the United States.”

What makes this hacking campaign so extraordinary is its scale: 18,000 organizations were infected from March to June by malicious code that piggybacked on popular network-management software from an Austin, Texas, company called SolarWinds.

It’s going to take months to kick elite hackers out of the U.S. government networks they have been quietly rifling through since as far back as March.

Experts say there simply are not enough skilled threat-hunting teams to duly identify all the government and private-sector systems that may have been hacked. FireEye, the cybersecurity company that discovered the intrusion into U.S. agencies and was among the victims, has already tallied dozens of casualties. It’s racing to identify more.

Many federal workers — and others in the private sector — must presume that unclassified networks are teeming with spies. Agencies will be more inclined to conduct sensitive government business on Signal, WhatsApp and other encrypted smartphone apps.

If the hackers are indeed from Russia’s SVR foreign intelligence agency, as experts believe, their resistance may be tenacious.

The only way to be sure a network is clean is “to burn it down to the ground and rebuild it,” said Bruce Schneier, a prominent security expert and Harvard fellow.

Florida became the first state to acknowledge falling victim to a SolarWinds hack. Officials told The Associated Press that hackers apparently infiltrated the state’s health care administration agency and others.

SolarWinds’ customers include most Fortune 500 companies, and its U.S. government clients are rich with generals and spymasters.


Listen to the VINnews podcast on:

iTunes | Spotify | Google Podcasts | Stitcher | Podbean | Amazon

Follow VINnews for Breaking News Updates


Connect with VINnews

Join our WhatsApp group


11 Comments
Most Voted
Newest Oldest
Inline Feedbacks
View all comments
Yoni
Yoni
3 years ago

Has anyone noticed that Trump has refrained from criticizing Putin and Russia for interference in the 2016 election, the bounty of US troops, Russian incursions in US airspace and now this hacking? It certainly appears that he has some allegiance to Vladamir Putin.

Chareidi Jews For Biden/Harris 2020
Chareidi Jews For Biden/Harris 2020
3 years ago

Trump was sleeping as Russia hacked our country and put our national security at risk. Yet another abysmal failure of Trump and his team. Boruch Hashem we will have a normal responsible president come January 20th.

nice
nice
3 years ago

How would Trump know who is behind this. Putin dose not let him read his briefings.

Chareidi Jews For Biden/Harris 2020
Chareidi Jews For Biden/Harris 2020
3 years ago

Republicans who screamed about how Hillary’s emails were a national security risk yet now remain silent when Trump failed to stop the largest hack of the American government ever. Trump is weak. Russia has taken advantage of his inexperience and ineptitude. They know that his ego will always blind him to admitting fault and that therefore they can act with impunity.

Liam K. Nuj
Liam K. Nuj
3 years ago

Looks like Trump really has the “China Virus”

Chareidi Jews For Biden/Harris 2020
Chareidi Jews For Biden/Harris 2020
3 years ago

Putin continues to get serious bang for his buck for his interference in the 2016 election for the benefit of Trump (as per the conclusion of the Republican-led Senate Intelligence Committee)

Pootin's Puppet
Pootin's Puppet
3 years ago

What will the sleeping republicans do about russia after trump leaves? They made a living on ‘war and country’ for 60 years. What would their mighty heroes Nixon and Reagan say about this hack and no response? What phony patroots they are. Feh

Chaim Shainhouse
Chaim Shainhouse
3 years ago

And Dr Fauci also said that there would be no vaccine until 2021. So The President, who has more information than any one person, disagreed with his Secretary of State, or should I say, made a suggestion. You never Trumpers or Never Republiccan, aka Reuters, AP, try to control the media and the narrative. Sorry, but not for the intelligent or media savy. You are so happy that possibly Biden will be the next President as you can control the narrative. Too bad that it will no longer be so simple. The Republicans, or should I say the patriots are starting to make their voices heard. 2022 will be the turning point. Paul Ryan is no longer their and when the Reblicans take the house….watch out…..the truth may actually come out