Russia Knows About Hillary Clinton’s Emails More Than U.S.

Updated on

Russian hackers are suspected to have carried out a ‘sophisticated cyber attack’ into an unclassified Pentagon e-mail system that is commonly used by employees of the Joint Chiefs of Staff, according to U.S. military officials.

The cyber attack follows a series of infiltrations into sensitive U.S. government computer networks, in which Russian and Chinese hackers are suspected to be responsible for.

U.S. military officials said Thursday that Russian hackers targeted computers of unclassified Pentagon e-mail system. The cyber attack took place on July 25 and affected about 4,000 military and civilian personnel of the Joint Chiefs of Staff, which coordinates and oversees operations of U.S. armed forces,

American officials suspect that the hackers coordinated their actions through Twitter accounts.

After Pentagon’s security systems had detected suspicious activity, the service of the e-mail system was automatically shut down, leaving thousands of personnel without mails for about two weeks, the U.S. media reported.

The Defense Department informed the media about the cyber attack shortly after it took place, but only now investigators suggested that the trail led to Russia. Investigators concluded that the complexity and sophistication of the cyber attack suggested that a foreign government was behind it.

“This attack was fairly sophisticated and has the indications … of having come from a state actor such as Russia,” as said to The Washington Post by a U.S. official who spoke on the condition of anonymity to shed some light on the details of the investigation.

U.S. is concerned over its cyberdefenses

Last fall, a similar cyber attack was reported, in which Russian hackers were suspected to have successfully infiltrated into unclassified e-mail systems at the White House and the State Department. The cyber attack, in which hackers reportedly read U.S. President Barack Obama’s unclassified e-mails, was traced back to the Russian government.

However, it is widely agreed that it is difficult to name the perpetrator for certain. “Attribution in this business is near impossible. Rarely are you ever able to say with 100 percent certainty” who was responsible for a particular incident, the anonymous official said.

According to U.S. military officials, the hackers did not steal any classified data. The hackers only managed to infiltrate into unclassified emails. However, the mere fact of Russian hackers infiltrating into the computer network of the Pentagon has triggered concerns at the highest levels of the U.S. government.

Putin knows about Hillary Clinton’s emails more than U.S.

As an example, the subject of Russian hackers hacking the computer network of the Pentagon emerged during recent GOP debates, in which each candidate hopes to present the Republicans at the presidential election in 2016. In particular, this incident was mentioned by the junior U.S. Senator from Texas, Ted Cruz, when answering a question about foreign policy.

Later after Cruz’s remarks, his opponent Scott Walker noted sarcastically that “it’s sad to think right now, but probably the Russian and Chinese government[s] know more about Hillary Clinton’s email server than do the members of the United States Congress.”

Then Cruz was asked whether Russia and China have committed acts of cyberwar against the U.S. and what he would do about it. “Over the last six years, we’ve seen the consequences of the Obama foreign policy,” he replied. “Leading from behind is a disaster.”

The number of Russian cyber attacks against the U.S. have been increasing over the past few months. Just two months ago, Russian hackers were suspected to have carried out a massive security breach at the Office of Personnel Management that compromised personal information for 22 million Americans.

U.S. officials then expressed their concerns that such a massive data hack might lead to revelations about the espionage network of the U.S. Some U.S. officials then also suspected Chinese hackers, but did not accuse the country formally.

Washington officials responded to the recent series of attacks by saying that they were working on the ways to beef up the security of computer systems of the entire government. It is expected that the recent cyber attack on the Pentagon e-mail network is likely to entail some personnel changes as well as investigation of the efficiency of U.S. government’s cyberdefenses.

Why doesn’t Obama want to blame Russia?

However, it must be pointed out that the Obama administration has not formally blamed the Russian government – or the Chinese government, for that matter – in the recent cyber attacks nor has it presented solid evidence of particular governments being responsible for the attacks. It was explained that such accusations and evidence would inevitably disclose some details about U.S. cyberdefenses.

Furthermore, it would be hypocritical to blame other countries of cyberespionage since the U.S. government engages in such business itself.

Even though the recent attack on the Pentagon exposed only unclassified e-mails and the damage was not critical to the U.S., it is still alarming that Russian hackers are able to infiltrate into the U.S. government networks so easily. Although the personnel is left without mails for about two weeks, the Joint Staff’s classified networks were unaffected and are operating properly.

“We continue to identify and mitigate cybersecurity risks across our network, and we continue to investigate this incident, and our top priority is to restore services when we can,” said Navy Capt. Jeff Davis, a Pentagon spokesman.

The Kremlin has not immediately reacted to the accusation by U.S. officials. It must be noted that Moscow likes to use sarcastic subterfuges and point fingers at the U.S. instead. At least that’s how Russia has been responding to all previous hacking accusations.

Leave a Comment