The FBI Botched Its DNC Hack Warning in 2016—but Says It Won’t Next Time

The FBI Botched Its DNC Hack Warning in 2016—but Says It Won’t Next Time

Even so, the growth in the sheer number of hacking incidents means the FBI is notifying far more victims than in the past, says Jake Williams, a former NSA hacker and founder of the security consultancy Rendition Infosec, which often acts as an incident response firm for hacking victims. Williams says that in the last few years, he's seen a doubling or tripling of the number of calls that his firm gets from hacking victims who were first notified by the FBI. The notifications still often provide just the bare minimum of information about the breach—such as the FBI's observation that a computer on the victim's network connected to a known malicious server—and victims are expected to call in their own incident response consultants to kick the hackers out, with little assistance from the FBI itself.


But Williams also says he's found that the bureau now notifies victims sooner after its agents detect a breach; in years past, the FBI would sometimes warn victims only that they had been the victim of an intrusion, often well after the fact. "We're getting more information on the front side," says Williams. "Before it was commonly, 'we can't tell you exactly when and we don't know if it's still going on, but you should know.'"


By some accounts, at least, the scandalous failure of communication that allowed Russian hackers run wild in the DNC's networks is far less likely to occur today. One DNC official told WIRED that the organization has had regular meetings with FBI agents since 2016; if another incident occurs, the two organizations would already have relationships between senior officials on both sides. "Basically we've solved this problem and have really good, clear channels of communication," the DNC official wrote in an email.


< ..

Support the originator by clicking the read the rest link below.