Trump downplays cyberattack on U.S., breaks with Pompeo on Russia's role

  • Oops!
    Something went wrong.
    Please try again later.
  • Oops!
    Something went wrong.
    Please try again later.

President Donald Trump on Saturday publicly broke with Secretary of State Mike Pompeo over Russia's involvement in a massive cyberattack on the U.S. government — and even contended that the crisis is "well under control," as his own administration cited new evidence that the hack was more pervasive than initially feared.

Trump, in his first public comment since reports of the wide-scale breach surfaced last week, downplayed the attack in a series of tweets, suggesting without evidence that China may have been responsible and hacks on U.S. voting systems might have occurred as well.

"The Cyber Hack is far greater in the Fake News Media than in actuality. I have been fully briefed and everything is well under control," Trump wrote. "Russia, Russia, Russia is the priority chant when anything happens because Lamestream is, for mostly financial reasons, petrified of discussing the possibility that it may be China (it may!)."

Secretary of State Mike Pompeo blamed Russia on Friday for the monthslong cyberattack on agencies across the U.S. government that security experts have characterized as the most significant hack leveled against the country in years, one that exposed a wide range of federal, state and local government agencies as well as an untold number of corporations and nonprofits.

“This was a very significant effort, and I think it’s the case that now we can say pretty clearly that it was the Russians that engaged in this activity,” Pompeo said in an interview with radio host Mark Levin, becoming the first administration official to directly pin the attack on Russia.

“I can’t say much more as we’re still unpacking precisely what it is, and I’m sure some of it will remain classified. But suffice it to say there was a significant effort to use a piece of third-party software to essentially embed code inside of U.S. Government systems and it now appears systems of private companies and companies and governments across the world as well,” Pompeo added.

Later Saturday, the Department of Homeland Security's Cybersecurity and Infrastructure Security Agency confirmed it has found evidence that the hackers had found multiple ways to sneak into federal agencies' computer networks, including pathways it may not know about yet.

U.S. officials initially said they believe that the intruders infected software updates for an IT monitoring program made by a company called SolarWinds, whose products are pervasive across the federal government and corporate America. But CISA said in an updated advisory Saturday that it has found signs of the hackers' activity even in cases where the victims hadn't used SolarWinds' platform — adding to suspicions that SolarWinds wasn't the only weakness the attackers exploited, "and there may still be others that are not yet known."

"This is a patient, well-resourced, and focused adversary that has sustained long duration activity on victim networks," the agency said in an earlier update. It called the attack "a grave risk to the Federal Government and state, local, tribal, and territorial governments" as well as private organizations.

The massive and sophisticated cyber operation infiltrated the departments of Treasury, Homeland Security, State and Agriculture; the National Institutes of Health, and the Commerce Department’s telecommunications policy agency, among other targets.

The Department of Energy has found evidence that hackers breached networks at the Federal Energy Regulatory Commission, two national laboratories, a DOE field office and a division of the National Nuclear Security Administration.

Pompeo defended Trump for not speaking out sooner on the attack.

“I saw this in my time running the world’s premier espionage service at the CIA. There are many things that you’d very much love to say, “Boy, I’m going to call that out,” but a wiser course of action to protect the American people is to calmly go about your business and defend freedom.”

Lawmakers have stepped up their demands for answers and President-elect Joe Biden has used the crisis to draw a contrast between himself and Trump.

Shortly after Trump's tweet, Sen. Marco Rubio (R-Fla.), chair of the Senate intelligence committee, tweeted: "Increasingly clear that Russian intelligence conducted the gravest cyber intrusion in our history," adding, "Our response must be proportional but significant."

Chris Krebs, who ran CISA until the president fired him in a post-election of the agency's leaders last month, appeared to respond to Trump in a tweet, writing that the cyberattack neither affected the results from November's election nor any of the subsequent recounts the Trump campaign requested in numerous states.

"Do not conflate voting system security and SolarWinds. The proof is in the paper," Krebs tweeted. "You can audit or recount again to confirm the outcome. Like they did in Georgia. And Michigan. And Wisconsin. And Arizona. Can't hack paper."

The president's tweets on the cyberattack carried an updated label from Twitter that identified Biden as the president-elect. Previously, labels on election misinformation posted to the social media site said unsubstantiated claims were disputed.

A Twitter spokesperson said the company updated its labels to "reflect the latest information" after states certified their election results.