More stories

  • in

    After Biden Meets Putin, U.S. Exposes Details of Russian Hacking Campaign

    The revelations, which dealt with a Russian espionage campaign, came after President Biden demanded that President Vladimir V. Putin rein in more destructive ransomware attacks.WASHINGTON — Two weeks after President Biden met President Vladimir V. Putin of Russia and demanded that he rein in ransomware attacks on U.S. targets, American and British intelligence agencies on Thursday exposed the details of what they called a global effort by Russia’s military intelligence organization to spy on government organizations, defense contractors, universities and media companies.The operation, described as crude but broad, is “almost certainly ongoing,” the National Security Agency and its British counterpart, known as GCHQ, said in a statement. They identified the Russian intelligence agency, or G.R.U., as the same group that hacked into the Democratic National Committee and released emails in an effort to influence the 2016 presidential election in favor of Donald J. Trump.Thursday’s revelation is an attempt to expose Russian hacking techniques, rather than any new attacks, and it includes pages of technical detail to enable potential targets to identify that a breach is underway. Many of the actions by the G.R.U. — including an effort to retrieve data stored in Microsoft’s Azure cloud services — have already been documented by private cybersecurity companies.But the political significance of the statement is larger: It underscored the scope of hacking efforts out of Russia, which range from the kind of intelligence gathering engaged in by the G.R.U. and the intelligence agencies of many states to the harboring of criminal groups like the one that brought down Colonial Pipeline. The company provides much of the gasoline, jet fuel and diesel used on the East Coast, and when it was attacked, it shut down the pipeline for fear that the malicious code could spread to the operational controllers that run the pipeline.Ever since the pipeline attack, the Biden administration’s focus on cyberattacks shifted, homing in on the potential for disruption of key elements of the nation’s economic infrastructure. It has focused on Russia-based criminal groups like DarkSide, which took credit for the Colonial attack, but then announced it was shutting down operations after the United States put pressure on it. The F.B.I. later announced it had recovered some of the more than $4 million in ransom that Colonial paid the hackers to unlock the company’s records.Whether those ransomware attacks abate will be the first test of whether Mr. Biden’s message to Mr. Putin at the summit in Geneva sunk in. There, Mr. Biden handed him a list of 16 areas of “critical infrastructure” in the United States and said that it would not tolerate continued, disruptive Russian cyberattacks. But he also called for a general diminishment of breaches originating from Russian territory.“We’ll find out whether we have a cybersecurity arrangement that begins to bring some order,” Mr. Biden said at the end of the meeting, only minutes after Mr. Putin declared that the United States, not Russia, was the largest source of cyberattacks around the world. Mr. Biden also repeatedly said that he was uncertain Mr. Putin would respond to the American warning or the series of related financial sanctions imposed on Moscow over the past five years.According to administration officials, the White House or intelligence agencies did not intend the advisory as a follow-up to the summit. Instead, they said, it was released as part of the National Security Agency’s routine warnings, said Charlie Stadtlander, an agency spokesman, “not in response to any recent international gatherings.”But that is unlikely to matter to Mr. Putin or the G.R.U., as they try to assess the steps the Biden administration is willing to take to curb their cybercampaigns — and in what order.For now, it is the ransomware attacks that have moved to the top of the administration’s agenda, because of their effects on ordinary Americans.Jake Sullivan, the national security adviser, said days after the summit that it might take months to determine whether the warning to Mr. Putin resulted in a change in behavior. “We set the measure at whether, over the next six to 12 months, attacks against our critical infrastructure actually decline coming out of Russia,” he said on CBS. “The proof of the pudding will be in the eating, so we will see over the course of months to come.”It was unclear from the data provided by the National Security Agency how many of the targets of the G.R.U. — also known as Fancy Bear or APT 28 — might be on the critical infrastructure list, which is maintained by the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency. At the time of the attacks on the election system in 2016, election systems — including voting machines and registration systems — were not on the list and were added in the last days of the Obama administration. American intelligence agencies later said Mr. Putin had directly approved the 2016 attacks.But the National Security Agency statement identified energy companies as a primary target, and Mr. Biden specifically cited them in his talks with Mr. Putin, noting the ransomware attack that led Colonial Pipeline to shut down in May, and interrupted the delivery of gasoline, diesel and jet fuel along the East Coast. That attack was not by the Russian government, Mr. Biden said at the time, but rather by a criminal gang operating from Russia.In recent years, the National Security Agency has more aggressively attributed cyberattacks to specific countries, particularly those by adversarial intelligence agencies. But in December, it was caught unaware by the most sophisticated attack on the United States in years, the SolarWinds hacking, which affected federal agencies and many of the nation’s largest companies. That attack, which the National Security Agency later said was conducted by the S.V.R., a competing Russian intelligence agency that was an offshoot of the K.G.B., successfully altered the code in popular network-management software, and thus in the computer networks of 18,000 companies and government agencies.There is nothing particularly unusual about the methods the United States says the Russian intelligence unit used. There is no bespoke malware or unknown exploits by the G.R.U. unit. Instead, the group uses common malware and the most basic techniques, like brute-force password spraying, which relies on passwords that have been stolen or leaked to gain access to accounts.The statement did not identify the targets of the G.R.U.’s recent attacks but said that they included government agencies, political consultants, party organizations, universities, and think tanks.The attacks appear to mostly be about gathering intelligence and information. The National Security Agency did not specify ways that the Russian hackers damaged systems.The recent wave of G.R.U. attacks has gone on for a relatively long time, beginning in 2019 and continuing through this year. Once inside, the G.R.U. hackers would gain access to protected data and email — as well as to cloud services used by the organization.The hackers were responsible for the primary breach of the Democratic National Committee in 2016 which resulted in the theft, and release, of documents meant to damage the campaign of Hillary Clinton.On Thursday, the National Security Agency released a list of evasion and exfiltration techniques the G.R.U. used to help information technology managers identify — and stop — attacks by the hacking group.That lack of sophistication means fairly basic measures, like multifactor authentication, timeout locks and temporary disabling of accounts after incorrect passwords are entered, can effectively block brute force attacks. More

  • in

    With Putin, Biden Tries to Forge a Bond of Self-Interest, Not Souls

    Theirs seems likely to be a strained and frustrating association, one where the two leaders may maintain a veneer of civil discourse even as they joust on the international stage.No one peered admiringly into anyone’s soul. No one called anyone a killer. By all appearances, President Biden’s much-anticipated meeting with President Vladimir V. Putin of Russia was not warm, but neither was it hot. More

  • in

    Biden Aims to Bolster U.S. Alliances in Europe, but Challenges Loom

    The good will President Biden brings on his first trip abroad papers over lingering doubts about U.S. reliability and the cost that Europe will be expected to pay.WASHINGTON — It should not be that hard to be an American leader visiting Europe for the first time after President Donald J. Trump.But President Biden will face his own challenges when he departs on Wednesday, especially as the United States confronts a disruptive Russia and a rising China while trying to reassemble and rally the shaken Western alliance as it emerges from the coronavirus pandemic.Mr. Biden, who will arrive for a series of summit meetings buoyed by a successful vaccination program and a rebounding economy, will spend the next week making the case that America is back and ready to lead the West anew in what he calls an existential collision between democracies and autocracies.On the agenda are meetings in Britain with leaders of the Group of 7 nations, followed by visits to NATO and the European Union. On Mr. Biden’s final day, in Geneva, he will hold his first meeting as president with President Vladimir V. Putin of Russia.Mr. Biden’s overarching task is to deliver the diplomatic serenity that eluded such gatherings during four years in which Mr. Trump scorched longstanding relationships with close allies, threatened to pull out of NATO and embraced Mr. Putin and other autocrats, admiring their strength.But the good will Mr. Biden brings simply by not being Mr. Trump papers over lingering doubts about his durability, American reliability and the cost that Europe will be expected to pay. At 78, is Mr. Biden the last gasp of an old-style, internationalist foreign policy? Will Europe bear the cost of what increasingly looks like a new Cold War with Russia? Is it being asked to sign up for a China containment policy? And will Mr. Biden deliver on climate?Those questions will loom as he deals with disagreements over trade, new restrictions on investing in and buying from China and his ever-evolving stance on a natural gas pipeline that will route directly from Russia to Europe, bypassing Ukraine.Throughout, Mr. Biden will face European leaders who are wary of the United States in a way they have not been since 1945 and are wondering where it is headed.“They have seen the state of the Republican Party,” said Barry Pavel, the director of the Scowcroft Center for Strategy and Security at The Atlantic Council. “They’ve seen Jan. 6. They know you could have another president in 2024.”White House officials say that stable American diplomacy is back for good, but of course they cannot offer any guarantees after January 2025. European officials are following the raging political arguments in the United States, and they note that Mr. Trump’s grip on his party is hardly weakening.Days before Mr. Biden’s departure, Republicans in Congress rejected the creation of a bipartisan commission to examine the Capitol riot. Republican lawmakers embrace Mr. Trump’s false claims that the 2020 election was stolen. Democrats are faltering in their efforts to pass sweeping legislation to counter Republican attacks on voting rights at the state level.Through it all, Mr. Trump keeps hinting at a political comeback in four years. “There’s an anxiety about American politics,” said Ian Lesser, a vice president at the German Marshall Fund of the United States. “Simply, what is going to happen in the midterm elections? Whether Trumpism will prove more durable than Mr. Trump. What is coming next in American politics?”If the future of the United States is the long-term concern, how to manage a disruptive Russia is the immediate agenda. No part of the trip will be more charged than a daylong meeting with Mr. Putin.Mr. Biden called for the meeting — the first since Mr. Trump embraced Mr. Putin’s denials of election interference at a summit in Helsinki, Finland, three years ago — despite warnings from human rights activists that doing so would strengthen and embolden the Russian leader. Jake Sullivan, Mr. Biden’s national security adviser, has noted that American presidents met with their Soviet counterparts throughout the Cold War, and their Russian successors afterward. But on Monday, he said Mr. Biden would warn Mr. Putin directly that without a change in behavior, “there will be responses.”Yet veterans of the struggle between Washington and Moscow say disruption is Mr. Putin’s true superpower.President Donald J. Trump embraced the denials of President Vladimir V. Putin of Russia in Helsinki, Finland, in 2018.Doug Mills/The New York Times“Putin doesn’t necessarily want a more stable or predictable relationship,” said Alexander Vershbow, who was an ambassador to Russia under President George W. Bush. “The best case one can hope for is that the two leaders will argue about a lot of things but continue the dialogue.”White House officials say the president has no intention of trying to reset the relationship with Russia. Having called Mr. Putin a “killer” this year, Mr. Biden is cleareyed about his adversary, they said: He regards Mr. Putin more as a hardened mafia boss, ordering hits with the country’s supply of nerve agents, than a national leader.But Mr. Biden is determined to put guardrails on the relationship, seeing out some measure of cooperation, starting with the future of their nuclear arsenals.But there is a dawning awareness in Europe that while Mr. Putin cherishes his growing arsenal, Russia’s nuclear ability is a strategic remnant of an era of superpower conflict. In what Mr. Putin recently called a new Cold War with the United States, the weapons of choice are cyberweapons, ransomware wielded by gangs operating from Russian territory and the ability to shake neighbors like Ukraine by massing troops on the border.Mr. Biden will embrace NATO and Article V of its charter, the section that commits every member of the alliance to consider an armed attack on one as an armed attack on all. But it is less clear what constitutes an armed attack in the modern age: a cyberstrike like the SolarWinds hacking that infiltrated corporate and government networks? The movement of intermediate-range missiles and Russian troops to the border of Ukraine, which is not a NATO member?Mr. Biden’s associates say the key is for him to make clear that he has seen Mr. Putin’s bravado before and that it does not faze him.“Joe Biden is not Donald Trump,” said Thomas E. Donilon, who was a national security adviser to President Barack Obama and whose wife and brother are key aides to Mr. Biden. “You’re not going to have this inexplicable reluctance of a U.S. president to criticize a Russian president who is leading a country that is actively hostile to the United States in so many areas. You won’t have that.”When Mr. Biden defines the current struggle as “a battle between the utility of democracies in the 21st century and autocracies,” though, he appears to be worrying more about China’s appeal as a trading partner and source of technology than Russia’s disruptions. And while Europeans largely do not see China as the kind of rising technological, ideological and military threat that Washington does, it is an argument Mr. Biden is beginning to win.The British are deploying the largest fleet of its Navy warships to the Pacific since the Falklands War, nearly 40 years ago. The idea is to re-establish at least a visiting presence in a region that once was part of its empire, with stops in Singapore, Malaysia, Australia and New Zealand. But at the same time, Prime Minister Boris Johnson has signed on to the effort by Washington — begun by Mr. Trump and accelerated by Mr. Biden — to assure that Huawei, the Chinese telecommunications company, does not win new contracts to install 5G cellular networks in Britain.Some in Europe are following suit, but Mr. Biden’s aides said they felt blindsided last year when the European Union announced an investment agreement with China days before Mr. Biden’s inauguration. It was a reflection of fears that if the continent got sucked into the U.S.-China rivalry, European companies would bear the brunt, starting with the luxury auto industry in Germany.The future of the agreement is unclear, but Mr. Biden is going the other way: Last week he signed an executive order banning Americans from investing in Chinese companies that are linked to the country’s military or ones that sell surveillance technology used to repress dissent or religious minorities, both inside and outside China. But to be effective, the allies would have to join; so far, few have expressed enthusiasm for the effort.Mr. Biden may be able to win over skeptics with his embrace of the goal of combating climate change, even though he will run into questions about whether he is doing enough.Four years ago, at Mr. Trump’s first G7 meeting, six world leaders reaffirmed their commitment to the Paris climate accord while the United States declared it was “not in a position to join the consensus.”Protesters outside the White House in 2017 as Mr. Trump announced his decision to withdraw from the Paris climate accord.Stephen Crowley/The New York TimesMr. Biden is reversing that stance, pledging to cut U.S. emissions 50 percent to 52 percent below 2005 levels by the end of the decade and writing in an op-ed in The Washington Post before the summit that with the United States back at the table, countries “have an opportunity to deliver ambitious progress.”But world leaders said they remained wary of the United States’ willingness to enact serious legislation to tackle its emissions and deliver on financial promises to poorer countries.“They have shown the right approach, not necessarily to the level of magnitude that they could,” said Graça Machel, the former education and culture minister of Mozambique.Key to reaching ambitious climate goals is China, which emits more than the United States, Europe and Japan combined. Peter Betts, the former lead climate negotiator for Britain and the European Union, said the test for Mr. Biden was whether he could lead the G7 countries in a successful pressure campaign.China, he said, “does care what the developing world thinks.”Lisa Friedman More

  • in

    U.S. Put Gag Order on Times Executives Amid Fight Over Email Logs

    A push by prosecutors to secretly seize data about four Times reporters’ emails began in the Trump administration and continued under Biden.WASHINGTON — In the last weeks of the Trump administration and continuing under President Biden, the Justice Department fought a secret legal battle to obtain the email logs of four New York Times reporters in a hunt for their sources, a top lawyer for the newspaper said Friday night.While the Trump administration never informed The Times about the effort, the Biden administration continued waging the fight this year, telling a handful of top Times executives about it but imposing a gag order to shield it from public view, said the lawyer, David McCraw, who called the move unprecedented.The gag order prevented the executives from disclosing the government’s efforts to seize the records even to the executive editor, Dean Baquet, and other newsroom leaders.Mr. McCraw said Friday that a federal court had lifted the order, which had been in effect since March 3, freeing him to reveal what had happened. The battle was over an effort by the Justice Department to seize email logs from Google, which operates the Times’s email system, and which had resisted the effort to obtain the information.The disclosure came two days after the Biden Justice Department notified the four reporters that the Trump administration, hunting for their sources, had in 2020 secretly seized months of their phone records from early 2017. That notification followed similar disclosures in recent weeks about seizing communications records of reporters at The Washington Post and CNN.Mr. Baquet condemned both the Trump and Biden administrations for their actions, portraying the effort as an assault on the First Amendment.“Clearly, Google did the right thing, but it should never have come to this,” Mr. Baquet said. “The Justice Department relentlessly pursued the identity of sources for coverage that was clearly in the public interest in the final 15 days of the Trump administration. And the Biden administration continued to pursue it. As I said before, it profoundly undermines press freedom.”There was no precedent, Mr. McCraw said, for the government to impose a gag order on New York Times personnel as part of a leak investigation. He also said there was no precedent for the government to seize the Times’s phone records without advance notification of the effort.A Google spokeswoman said that while it does not comment on specific cases, the company is “firmly committed to protecting our customers’ data and we have a long history of pushing to notify our customers about any legal requests.”Anthony Coley, a Justice Department spokesman, noted that “on multiple occasions in recent months,” the Biden-era department had moved to delay enforcement of the order and it then “voluntarily moved to withdraw the order before any records were produced.”He added: “The department strongly values a free and independent press, and is committed to upholding the First Amendment.”Last month, Mr. Biden said he would not permit the Justice Department during his administration to seize communications logs that could reveal reporters’ sources, calling the practice “simply, simply wrong.” (Under the Obama administration, the Justice Department had gone after such data in several leak investigations.)The letter this week disclosing the seizure of phone records involving the Times reporters — Matt Apuzzo, Adam Goldman, Eric Lichtblau and Michael S. Schmidt — had hinted at the existence of the separate fight over data that would show whom they had been in contact with over email.The letters said the government had also acquired a court order to seize logs of their emails, but “no records were obtained,” providing no further details. But with the lifting of the gag order, Mr. McCraw said he had been freed to explain what had happened.Prosecutors in the office of the United States attorney in Washington had obtained a sealed court order from a magistrate judge on Jan. 5 requiring Google to secretly turn over the information. But Google resisted, apparently demanding that the Times be told, as its contract with the company requires.The Justice Department continued to press the request after the Biden administration took over, but in early March prosecutors relented and asked a judge to permit telling Mr. McCraw. But the disclosure to him came with a nondisclosure order preventing him from talking about it to other people.Mr. McCraw said it was “stunning” to receive an email from Google telling him what was going on. At first, he said, he did not know who the prosecutor was, and because the matter was sealed, there were no court documents he could access about it.The next day, Mr. McCraw said, he was told the name of the prosecutor — a career assistant United States attorney in Washington, Tejpal Chawla — and opened negotiations with him. Eventually, Mr. Chawla agreed to ask the judge to modify the gag order so Mr. McCraw could discuss the matter with the Times’s general counsel and the company’s outside lawyers, and then with two senior Times executives: A.G. Sulzberger, the publisher, and Meredith Kopit Levien, the chief executive.“We made clear that we intended to go to court to challenge the order if it was not withdrawn,” Mr. McCraw said. Then, on June 2, he said, the Justice Department told him it would ask the court to quash the order to Google at the same time that it disclosed the earlier phone records seizure, which he had not known about.He described the position he was in as “untenable,” especially when it came to talking with Times reporters about chatter involving some kind of fight involving Google and a leak investigation related to The Times.The Justice Department has not said what leak it was investigating, but the identity of the four reporters who were targeted and the date range of the communications sought strongly suggested that it centered on classified information in an April 2017 article about how James B. Comey Jr., the former F.B.I. director, handled politically charged investigations during the 2016 presidential campaign.The article included discussion of an email or memo by a Democratic operative that Russian hackers had stolen, but that was not among the tranche that intelligence officials say Russia provided to WikiLeaks for public disclosure as part of its hack-and-dump operation to manipulate the election.The American government found out about the memo, which was said to express confidence that the attorney general at the time, Loretta Lynch, would not let an investigation into Hillary Clinton’s use of a private email server go too far. Mr. Comey was said to worry that if Ms. Lynch made and announced the decision not to charge Ms. Clinton, Russia would put out the memo to make it seem illegitimate, leading to his unorthodox decision to announce that the F.B.I. was recommending against charges in the matter.The Justice Department under then-President Donald Trump, who fired Mr. Comey and considered him an enemy, sought for years to see whether it could find evidence sufficient to charge him with the crime of making unauthorized disclosures of classified information — a push that eventually came to focus on whether he had anything to do with The Times learning about the existence of the document Russian hackers had stolen.The long-running leak investigation into Mr. Comey was seen inside of the Justice Department as one of the most politicized and contentious, even by the standards of a department that had been prevailed upon in several instances to use leak investigations and other policies concerning book publication to attack former officials who criticized Mr. Trump.Throughout last year, prosecutors talked about whether or not to close the leak investigation into Mr. Comey, according to two people familiar with the case, in part because there seemed to be little evidence to show that the former FBI director had shared classified information with the press.Last fall, department officials discussed whether the investigation had run its course and prosecutors should draft a declination memo that would explain why Mr. Comey would not be prosecuted, one of the people said. But the F.B.I. and the career prosecutors working on the case wanted to keep the investigation open, the people said, and in January prosecutors obtained a special court order to require Google to turn over data on the reporters’ emails.With Mr. Trump soon to be out of office, the order was controversial among some inside of the department, according to two people with knowledge of the case. It was seen as unusually aggressive for a case that would likely end in no charges. During the transition from the Trump to the Biden administration, at least one official wrote in a memo that the case should be closed, according to a person familiar with the transition.In the court filings seeking to compel Google to turn over logs of who was communicating with the four reporters who wrote that story, the Justice Department persuaded the judge that the secrecy was justified because, as the judge wrote on Jan. 5, “there is reason to believe that notification of the existence of this order will seriously jeopardize the ongoing investigation, including by giving targets an opportunity to destroy or tamper with evidence.”The Jan. 5 document does not acknowledge that the existence of the leak investigation into Mr. Comey and its subject matter was by then already known, because The Times had reported on it almost a year earlier. It is not clear whether the Justice Department told the judge about that article, or instead suggested that the inquiry was still a well-kept secret. More

  • in

    The D.N.C. Didn’t Get Hacked in 2020. Here’s Why.

    A devastating email breach of the D.N.C. roiled Democrats in the final months of 2016. An unassuming security official made it his mission to prevent a recurrence.As the country learns more about a broad Russian hijacking of American federal agencies and private companies and now another Russian hack, which was revealed on Thursday, it can look to the Democratic National Committee for a more positive development in the effort to prevent cyberattacks: Unlike four years ago, the committee did not get hacked in 2020.It’s worth remembering the D.N.C.’s outsized role in Russia’s interference in the 2016 election, when a spearphishing email roiled the Democratic Party in the final months of the campaign.That March, Russian hackers broke into the personal email account of John Podesta, Hillary Clinton’s campaign chairman, unlocking a decade’s worth of emails, before dribbling them out to the public with glee. The D.N.C. chairwoman, Representative Debbie Wasserman Schultz of Florida, resigned after emails appeared to show her favoring Mrs. Clinton over Senator Bernie Sanders of Vermont.A simultaneous Russian hack of the D.N.C.’s sister organization, the Democratic Congressional Campaign Committee, tainted congressional candidates with accusations of scandal in a dozen other races.By the time Donald J. Trump was in the White House in January 2017, “The D.N.C.’s house was ablaze,” Sam Cornale, the committee’s executive director, said in an interview this week.That month, Bob Lord, an unassuming, bespectacled chief security officer at Yahoo, was still mopping up the largest Russian hacks in history: a 2013 breach of more than three billion Yahoo accounts and a second breach in 2014 of 500 million Yahoo accounts. Mr. Lord, who discovered the breaches when he took over the job, helped the Federal Bureau of Investigation identify the assailants. A courtroom sketch of Karim Baratov, one of the hackers in the Yahoo case, still hangs on his wall.Mr. Lord left the team Yahoo affectionately calls “The Paranoids,” took a six-figure pay cut and headed to Washington in January 2017 to become the D.N.C.’s first chief information security officer.The way he saw it, the D.N.C.’s 2016 breach wasn’t so much a cybersecurity issue as it was a problem of workflow and corporate culture.Mr. Podesta’s aide, for instance, had asked a staff member to vet whether the infamous Russian spearphishing email was safe, and the aide responded that the email was “legitimate.” It was a typo; he later said he had meant to write “illegitimate.” By the time anyone realized what was happening, Mr. Podesta’s risotto recipes, and excerpts from Mrs. Clinton’s Wall Street speeches, were being dissected online by the news media and conspiracy theorists.“After that, few would even pick up a flier, let alone a hose to help in 2017,” Mr. Cornale said. “Bob showed up with five fire trucks while putting on his suspenders, and ran in to the house.”.css-1xzcza9{list-style-type:disc;padding-inline-start:1em;}.css-3btd0c{font-family:nyt-franklin,helvetica,arial,sans-serif;font-size:1rem;line-height:1.375rem;color:#333;margin-bottom:0.78125rem;}@media (min-width:740px){.css-3btd0c{font-size:1.0625rem;line-height:1.5rem;margin-bottom:0.9375rem;}}.css-3btd0c strong{font-weight:600;}.css-3btd0c em{font-style:italic;}.css-w739ur{margin:0 auto 5px;font-family:nyt-franklin,helvetica,arial,sans-serif;font-weight:700;font-size:1.125rem;line-height:1.3125rem;color:#121212;}#NYT_BELOW_MAIN_CONTENT_REGION .css-w739ur{font-family:nyt-cheltenham,georgia,’times new roman’,times,serif;font-weight:700;font-size:1.375rem;line-height:1.625rem;}@media (min-width:740px){#NYT_BELOW_MAIN_CONTENT_REGION .css-w739ur{font-size:1.6875rem;line-height:1.875rem;}}@media (min-width:740px){.css-w739ur{font-size:1.25rem;line-height:1.4375rem;}}.css-1dg6kl4{margin-top:5px;margin-bottom:15px;}#masthead-bar-one{display:none;}#masthead-bar-one{display:none;}.css-12vbvwq{background-color:white;border:1px solid #e2e2e2;width:calc(100% – 40px);max-width:600px;margin:1.5rem auto 1.9rem;padding:15px;box-sizing:border-box;}@media (min-width:740px){.css-12vbvwq{padding:20px;width:100%;}}.css-12vbvwq:focus{outline:1px solid #e2e2e2;}#NYT_BELOW_MAIN_CONTENT_REGION .css-12vbvwq{border:none;padding:10px 0 0;border-top:2px solid #121212;}.css-12vbvwq[data-truncated] .css-rdoyk0{-webkit-transform:rotate(0deg);-ms-transform:rotate(0deg);transform:rotate(0deg);}.css-12vbvwq[data-truncated] .css-eb027h{max-height:300px;overflow:hidden;-webkit-transition:none;transition:none;}.css-12vbvwq[data-truncated] .css-5gimkt:after{content:’See more’;}.css-12vbvwq[data-truncated] .css-6mllg9{opacity:1;}.css-1rh1sk1{margin:0 auto;overflow:hidden;}.css-1rh1sk1 strong{font-weight:700;}.css-1rh1sk1 em{font-style:italic;}.css-1rh1sk1 a{color:#326891;-webkit-text-decoration:underline;text-decoration:underline;text-underline-offset:1px;-webkit-text-decoration-thickness:1px;text-decoration-thickness:1px;-webkit-text-decoration-color:#ccd9e3;text-decoration-color:#ccd9e3;}.css-1rh1sk1 a:visited{color:#333;-webkit-text-decoration-color:#ccc;text-decoration-color:#ccc;}.css-1rh1sk1 a:hover{-webkit-text-decoration:none;text-decoration:none;}Mr. Lord told his staff on Friday that he was leaving, clearing the way for the D.N.C. to get a replacement to get ahead of whatever adversaries may have planned for the midterms.Over the past four years, Mr. Lord has been a persistent and pervasive presence, speaking at every all-hands meeting, reminding employees that staving off the next cyber threat would come down to individual accountability: not reusing passwords, turning on two-factor authentication, running software updates. He urged them to use Signal, an encrypted messaging app, to lock down their Venmo accounts; he also advised them to avoid clicking on suspicious links.A “Bobmoji”— a digital caricature of Mr. Lord — hangs above the men’s urinal and adorns the walls of the women’s restroom, reminding staff members of the checklist.Mr. Lord has had significantly smaller security budgets than he did at Yahoo, or that of any government agency and technology companies that Russia breached over the past year. And so he became something of a digital Marie Kondo — the Japanese tidying expert — decluttering the D.N.C.’s networks, excising old software and canceling extraneous vendor contracts, then took those extra discretionary funds and put them towards cybersecurity. But he knew cybersecurity technologies can go only so far. “If adding security technologies could fix our cybersecurity problems, we would have fixed things 25 years ago,” he said in an interview.His real legacy, D.N.C. staff members said, is that he single-handedly changed a culture.“To survive in Bob’s role, you have to drive people a little crazy,” Nellwyn Thomas, chief technology officer at the D.N.C., said.When the committee sent out an innocuous email asking staff members to enter their T-shirt size and address for some free swag, not a single employee complied, employees said.Mr. Lord had proudly turned them paranoid. More

  • in

    Beneath Joe Biden’s Folksy Demeanor, a Short Fuse and an Obsession With Details

    As Mr. Biden settles into the office he has chased for more than three decades, aides say he demands hours of debate from scores of policy experts.WASHINGTON — The commander in chief was taking his time, as usual.It was late March, and President Biden was under increasing pressure to penalize President Vladimir V. Putin of Russia for election interference and the biggest cyberattack ever on American government and industry. “I have to do it relatively soon,” he said to Jake Sullivan, his national security adviser. More

  • in

    Putin Authorized Russian Interference in 2020 Election, Report Says

    The assessment was the intelligence community’s most comprehensive look at foreign efforts to interfere in the election.WASHINGTON — President Vladimir V. Putin of Russia authorized extensive efforts to hurt the candidacy of Joseph R. Biden Jr. during the election last year, including by mounting covert operations to influence people close to President Donald J. Trump, according to a declassified intelligence report released on Tuesday.The report did not name those people but seemed to refer to the work of Mr. Trump’s former personal lawyer Rudolph W. Giuliani, who relentlessly pushed accusations of corruption about Mr. Biden and his family involving Ukraine.“Russian state and proxy actors who all serve the Kremlin’s interests worked to affect U.S. public perceptions,” the report said.The declassified report represented the most comprehensive intelligence assessment of foreign efforts to influence the 2020 vote. Besides Russia, Iran and other countries also sought to sway the election, the report said. China considered its own efforts but ultimately concluded that they would fail and most likely backfire, intelligence officials concluded.A companion report by the Justice and Homeland Security Departments also rejected false accusations promoted by Mr. Trump’s allies in the weeks after the vote that Venezuela or other countries had defrauded the election.The reports, compiled by career officials, amounted to a repudiation of Mr. Trump, his allies and some of his top administration officials. They reaffirmed the intelligence agencies’ conclusions about Russia’s interference in 2016 on behalf of Mr. Trump and said that the Kremlin favored his re-election. And they categorically dismissed allegations of foreign-fed voter fraud, cast doubt on Republican accusations of Chinese intervention on behalf of Democrats and undermined claims that Mr. Trump and his allies had spread about the Biden family’s work in Ukraine.The report also found that neither Russia nor other countries tried to change ballots themselves. Efforts by Russian hackers to gain access to state and local networks were unrelated to efforts by Moscow to influence the presidential vote.The declassified report did not explain how the intelligence community had reached its conclusions about Russian operations during the 2020 election. But the officials said they had high confidence in their conclusions about Mr. Putin’s involvement, suggesting that the intelligence agencies have developed new ways of gathering information after the extraction of one of their best Kremlin sources in 2017.Foreign efforts to influence United States elections are likely to continue in coming years, American officials said. The public has become more aware of disinformation efforts, and social media companies act faster to take down fake accounts that spread falsehoods. But a large number of Americans remain open to conspiracy theories pushed by Russia and other adversaries, a circumstance that they will exploit, officials warned.“Foreign malign influence is an enduring challenge facing our country,” Avril D. Haines, the director of national intelligence, said in a statement. “These efforts by U.S. adversaries seek to exacerbate divisions and undermine confidence in our democratic institutions.”While it was declassified by the Biden administration, the report is based on work done during the Trump administration, according to intelligence officials, reflecting the vastly different views that officers had from their political overseers, who were appointed by Mr. Trump.The report rebutted yearslong efforts by Mr. Trump and his allies to sow doubts about the intelligence agency’s assessments that Russia not only wanted to sow chaos in the United States but also favored his re-election.“They were disingenuous in downplaying Russia’s influence operations on behalf of the former president,” Representative Adam B. Schiff, Democrat of California, who leads the House Intelligence Committee, said in an interview. “It was a disservice not to level with the public and to try to fudge the intelligence in the way they did.”Some of the report’s details were released in the months leading up to the election, reflecting an effort by the intelligence community to disclose more information about foreign operations during the campaign after its reluctance to do so in 2016 helped misinformation spread.During the 2020 campaign, intelligence officials outlined how Russia was spreading damaging information about Mr. Biden’s son, Hunter Biden, in an attempt to bolster Mr. Trump’s re-election chances. It also outlined efforts by Iran in the final days before the election to aid Mr. Biden by spreading letters falsely purporting to be from the Proud Boys, a far-right group.Accusations of election interference have been some of the most politically divisive in recent years. The intelligence report is akin to a declassified assessment in early 2017 that laid out the conclusions about Russia’s efforts in Mr. Trump’s electoral victory, further entrenched the partisan debate over his relationship with Moscow and cemented his enmity toward intelligence and law enforcement officials.With Mr. Trump out of office and the new report’s conclusions largely made public in releases during the campaign, the findings were not expected to prompt as much partisan fury. But elements of the report are likely to be the subject of political fights.Its assessment that China sat on the sidelines is at odds with what some Republican officials have said. In private briefings on Capitol Hill, John Ratcliffe, Mr. Trump’s last director of national intelligence, said Chinese interference was a greater threat in 2020 than Russian operations.The declassified documents released on Tuesday included a dissenting minority view from the national intelligence officer for cyber that suggested that the consensus of the intelligence community was underplaying the threat from China.In a letter in January, Mr. Ratcliffe wrote in support of that minority view and said that the report’s main conclusions about China “fell well short of the mark.” He said the minority conclusion was more than one analyst’s view and argued that some intelligence officials were hesitant to label Chinese actions as influence or interference. Privately, some officials defended the consensus view, saying their reading of the intelligence supported the conclusions that China sought some level of influence but avoided any direct efforts to interfere in the vote.The most detailed material in the assessment was about Russia, which sought to influence how the American public saw the two major candidates “as well as advance Moscow’s longstanding goals of undermining confidence in U.S. election processes.”Moscow used Andriy Derkach, a pro-Russian member of Ukraine’s Parliament, to undermine Mr. Biden, the report confirmed. Mr. Derkach released leaked phone calls four times to undermine Mr. Biden and link him to Ukrainian corruption. The report said Mr. Putin “had purview” over the actions of Mr. Derkach, who had ties to Russian intelligence.Citing in one instance a meeting between Mr. Derkach and Mr. Giuliani, intelligence officials warned Mr. Trump in 2019 that Russian intelligence officers were using his personal lawyer as a conduit for misinformation.Mr. Giuliani also provided materials from Ukraine to American investigators to push for federal inquiries into Mr. Biden’s family, a type of operation that the report mentioned as an example of Russia’s covert efforts without providing names or other identifying details.The report also named Konstantin V. Kilimnik, a former colleague of Mr. Trump’s onetime campaign manager Paul Manafort, as a Russian influence agent. Mr. Kilimnik took steps throughout the 2020 election cycle to hurt Mr. Biden and his candidacy, the report said, helping pushed a false narrative that Ukraine, not Russia, was responsible for interfering in American politics.During the 2016 campaign, Mr. Manafort shared inside information about the presidential race with Mr. Kilimnik and the Russian and Ukrainian oligarchs whom he served, according to a bipartisan report last year by the Senate Intelligence Committee.“Kilimnik was back at it again, along with others like Derkach,” Mr. Schiff said. “And they had other conduits for their laundered misinformation, including people like Rudy Giuliani.”Neither Mr. Giuliani nor his representatives returned a request for comment.Collecting intelligence to feed to Mr. Trump’s allies and use against Mr. Biden was a priority for Russian intelligence. Moscow’s military intelligence unit, the G.R.U., conducted a hacking campaign against a Ukrainian energy firm, Burisma, in what was most likely an attempt to gather information about Mr. Biden’s family and their work for the company, the report confirmed.In the closing weeks of the campaign, intelligence officials also said that Russian hackers had broken into state and local computer networks. But the new report said those efforts were not aimed at changing votes.Unmentioned in this report was the wide-ranging hacking of federal computer systems using a vulnerability in software made by SolarWinds. The absence of a concerted effort by Russia to change votes suggests that Moscow had refocused its intelligence service on a broader effort to attack the U.S. government.Earlier in 2020, American officials thought Iran was likely to stay on the sidelines of the presidential contest. But Iranian hackers did try a last-minute effort to change the vote in Florida and other states. Iranian hackers sent “threatening, spoofed emails” to Democratic voters that purported to be from the Proud Boys, the report said. The group demanded that the recipients change their party affiliation and vote for Mr. Trump. They also pushed a video that supposedly demonstrated voter fraud.The Iranian effort essentially employed reverse psychology. Officials said Iranian operatives hoped the emails would have the opposite effect of the message’s warning, rallying people to vote for Mr. Biden by thinking Mr. Trump’s supporters were playing dirty campaign tricks. Ayatollah Ali Khamenei, Iran’s supreme leader, authorized the campaign, the report said. More