Democratic Congressional Campaign Committee cyber attacks

On Friday July 29, 2016 the Democratic Congressional Campaign Committee reported that its computer systems had been infiltrated. It is strongly believed by US intelligence sources that the infiltrator groups are Russian foreign intelligence groups that breached the Democratic National Committee's computer systems. These groups are known as Fancy Bear[1] and Cozy Bear.

CrowdStrike assisted with efforts to deal with the DCCC breach. There is significant concern that the Russians are attempting to influence the 2016 Presidential campaign.[2][3][4] Russian cyber intrusions into United States government and private sector computer systems significantly increased after the U.S, imposed sanctions on Russia after its invasion of the Crimea in Ukraine. It has been President Obama's preference to publicize cyber attacks.[5]

References

  1. Fox-Brewster, Thomas (July 27, 2016). "DNC Launches Fresh Hack Probe As Russia Continues To Take Blame". Forbes.com. Retrieved August 5, 2016.
  2. Litchblau, Eric (29 July 2016). "Computer Systems Used by Clinton Campaign Are Said to Be Hacked, Apparently by Russians". The New York Times. New York City. Retrieved 31 July 2016.
  3. "Clinton's campaign and the DCCC are cyber hacked — was it the Russians?". PBS Newshour.
  4. Alperovitch, Dmitri (15 June 2016). "Bears in the Midst: Intrusion into the Democratic National Committee". From The Front Lines. CrowdStrike, Inc. Retrieved 22 July 2016. Note: Dmitri Alperovitch is a CrowdStrike co-founder, CTO, and cybersecurity expert.
  5. Harris, Shane (8 April 2015). "Obama to Putin: Stop Hacking Me". The Daily Beast. Retrieved 31 July 2016.


This article is issued from Wikipedia - version of the 10/26/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.