Why are Russian hackers going after US news organizations?

The New York Times has been the target of cyber breaches before, but intelligence officials say this latest attack suggests that Russians are trying to influence the US political system.

|
Brendan McDermid/Reuters
The sun behind the New York Times building in New York, August 2013. Hackers tied to Russian intelligence targeted Times reporters and other US news organizations, according to US officials.

Hackers linked to Russian government agencies targeted The New York Times this month in an apparent effort to extract intelligence about US political system, CNN first reported Tuesday.

The FBI has started an investigation into the attempted breach of the Times and other US news organizations. But, Eileen Murphy, a spokeswoman for the newspaper, said Tuesday the hackers were not successful.

We have seen no evidence that any of our internal systems, including our systems in the Moscow bureau, have been breached or compromised,” said Ms. Murphy.  

The cyber attack comes just two months after Russian intelligence agencies were suspected of stealing emails from the Democratic National Convention (DNC), according to outside experts. If Russia is behind these efforts, they indicate the Kremlin’s attempts to influence the US political system ahead of the Nov. 8 elections. Yet, while the leak of 20,000 emails from the DNC could be Russia’s attempt to embarrass the United States, the attempted breach of news organizations suggests Russian efforts to further understand American politics.

"This is what cyber conflict actually looks like," James Lewis, a senior fellow at the Center for Strategic and International Studies (CSIS), a Washington think tank, told The Christian Science Monitor earlier this month. “The problem in the US is we’re very militarized, so we tend to think about attacking infrastructure. The Russian approach is much more political and about trying to manipulate public opinion."

CNN first reported the FBI investigation of the attempted breach of the Times, citing an unnamed official.

“Investigators so far believe that Russian intelligence is likely behind the attacks and that Russian hackers are targeting news organizations as part of a broader series of hacks that also have focused on Democratic Party organizations, the officials said,” writes CNN's Evan Perez and Shimon Prokupecz. “US intelligence officials believe the picture emerging from the series of recent intrusions is that Russian spy agencies are using a wave of cyber attacks, including against think-tanks in Washington, to gather intelligence from a broad array of non-governmental organizations with windows into the US political system.”

Reporters hold a trove of information that could be valuable to foreign intelligence. Reporters have contacts in government, as well communications and unpublished work with sensitive information, CNN reported.

This isn’t the first time the Times has been the target of a cyber attack. In 2013, hackers known as the Syrian Electronic Army attacked them and other media outlets. That year, Chinese hackers also infiltrated the Times. 

But this incident, in addition to infiltration of DNC emails, shows Russian motivations for cyber espionage are different from their Chinese counterparts, as The Christian Science Monitor’s Howard LaFranchi wrote in the wake of the leaked DNC emails in June.

The spotlight the leak has thrown on Russia – warranted or not – underscores how different countries have different targets with their spying. Russia comes under suspicion partly because the DNC case reflects the Kremlin’s global campaign to influence political outcomes – as opposed to say, China’s focus on hacking as an economic tool.

“China is all about its global rise based on its economy, and we can see that fixation in the cases we’ve seen” of hacking into corporations and focusing efforts on accessing corporations’ intellectual property, says Fiona Hill, director of the Brookings Institution’s Center on the US and Europe.

Russia’s cyber focus has evolved.

“The Russians at one point a number of years ago were also focused on their economic aspirations,” she adds, “but now they’re back to the old political space and are very much working from the playbill of the KGB in the cold war days.”

Kremlin has denied it was involved in the DNC email leak. But, intelligence officials suspect two Russian intelligence agencies, the FSB and the GRU, were behind it, according to The New York Times. The FSB is the successor to the KGB, while the GRU is Russia's head military intelligence unit. President Obama has not publicly said the Kremlin was involved, but Obama noted outside experts and suggested why it would be in Russian President Vladimir Putin's interest to breach DNC emails.

Hackers have also targeted the computer systems of Republican presidential nominee Donald Trump and Republican party organizations, sources have told Reuters. 

If Russia is behind it, this type of political manipulation is reminiscent of covert campaigns to divide the British Labor Party in the 1980s to serve Russian interests, said Dr. Hill of the Brookings Institution. 

"The difference today is that such efforts no longer require human intelligence or old-style on-the-ground, cloak-and-dagger methods," writes the Monitor's LaFranchi. 

“Now, with social media, you don’t need to have agents underground,” said Hill. 

This report contains material from the Associated Press and Reuters. 

You've read  of  free articles. Subscribe to continue.
Real news can be honest, hopeful, credible, constructive.
What is the Monitor difference? Tackling the tough headlines – with humanity. Listening to sources – with respect. Seeing the story that others are missing by reporting what so often gets overlooked: the values that connect us. That’s Monitor reporting – news that changes how you see the world.

Dear Reader,

About a year ago, I happened upon this statement about the Monitor in the Harvard Business Review – under the charming heading of “do things that don’t interest you”:

“Many things that end up” being meaningful, writes social scientist Joseph Grenny, “have come from conference workshops, articles, or online videos that began as a chore and ended with an insight. My work in Kenya, for example, was heavily influenced by a Christian Science Monitor article I had forced myself to read 10 years earlier. Sometimes, we call things ‘boring’ simply because they lie outside the box we are currently in.”

If you were to come up with a punchline to a joke about the Monitor, that would probably be it. We’re seen as being global, fair, insightful, and perhaps a bit too earnest. We’re the bran muffin of journalism.

But you know what? We change lives. And I’m going to argue that we change lives precisely because we force open that too-small box that most human beings think they live in.

The Monitor is a peculiar little publication that’s hard for the world to figure out. We’re run by a church, but we’re not only for church members and we’re not about converting people. We’re known as being fair even as the world becomes as polarized as at any time since the newspaper’s founding in 1908.

We have a mission beyond circulation, we want to bridge divides. We’re about kicking down the door of thought everywhere and saying, “You are bigger and more capable than you realize. And we can prove it.”

If you’re looking for bran muffin journalism, you can subscribe to the Monitor for $15. You’ll get the Monitor Weekly magazine, the Monitor Daily email, and unlimited access to CSMonitor.com.

QR Code to Why are Russian hackers going after US news organizations?
Read this article in
https://www.csmonitor.com/World/2016/0824/Why-are-Russian-hackers-going-after-US-news-organizations
QR Code to Subscription page
Start your subscription today
https://www.csmonitor.com/subscribe