Hill report skewers agencies' cybersecurity practices

Some of the most troubling issues have been at DHS, the agency charged with leading federal cybersecurity efforts.

Sen. Tom Coburn

Senate Homeland Security and Governmental Affairs Committee ranking member Tom Coburn, whose staff produced the Feb. 4 report.

A Feb. 4 report from Republicans on the Senate Homeland Security and Governmental Affairs Committee slammed several federal agencies for failing to maintain even the most basic of IT security practices on internal networks and computers.

Minority staff under the committee’s ranking member, Oklahoma Republican Tom Coburn, compiled numerous instances of egregious security oversights, including unsecured servers, failures to install security updates and patches, known vulnerabilities in government websites and the use of weak and default passwords by officials.

More than 15 agencies fell victim to hacks that accessed, stole and took control over their networks – and those were just the incidents that were made public, the report notes.

"Largely invisible to the public and policymakers are over 48,000 other cyber 'incidents' involving government systems which agencies detected and reported to [the Homeland Security Department] in fiscal year 2012," the report states. "And one cannot ignore the universe of other intrusions that agencies could not detect: Civilian agencies don’t detect roughly four in 10 intrusions, according to testing reported in 2013 by the White House Office of Management and Budget."

The missteps of nearly a dozen federal agencies were outlined in the report, but some of the most troubling issues have been at DHS, the agency charged with leading federal cybersecurity efforts.

"it was selected to shoulder the profound responsibility of overseeing the security of all unclassified federal networks, one might expect DHS cyber protections to be a model for other agencies, or that the department had demonstrated an outstanding competence in the field," the report notes. "But a closer look at DHS efforts to secure its own systems reveals that the department suffers from many of the same shortcomings found at other government agencies. ... In fact, in some key areas DHS lags behind many of its agency peers."

Among those shortcomings: hundreds of vulnerabilities found in 2010 in the systems belonging to members of DHS's cyber team, including failures to implement basic Microsoft software updates; below-required usage of secured trusted Internet connections; repeated failures to install software updates and security patches; weak or default passwords used on sensitive databases; outdated antivirus software on computers controlling physical access to DHS facilities; websites riddled with known vulnerabilities; and poor physical and information security, such as passwords written on desks.

At other agencies, IT security deficiencies present alarming potential threats to the general public.

The Nuclear Regulatory Commission, which maintains the nation’s nuclear facilities, harbors a "perceived ineptitude of NRC technology experts," an inability to keep track of its computers and "general sloppiness," any of which could result in hackers gaining access to highly sensitive nuclear-related information. And despite being called out by the inspector general in 2012, last year the agency was "still not effective at monitoring the progress of corrective efforts ... and therefore [does] not provide an accurate measure of security program effectiveness."

At the Energy Department and Securities Exchange Commission, similar problems pose serious risks to the public, whether through weaknesses at power distribution centers that provide power to millions, or via transmission of sensitive non-public information on major financial institutions, including stock exchanges, through SEC officials’ personal e-mail and personal computers, sometimes on unsecured public networks.

The Coburn report, which drew on more than 40 public audits and other public reviews, does note government strides in implementing better security, including through the president’s executive order on cybersecurity and the Federal Information Security Management Act. However, it also notes that despite spending at least $65 billion on computer security under FISMA, agencies “continue to leave themselves vulnerable, often by failing to take the most basic steps toward securing their systems and information.”

"As a taxpayer, I’m outraged," Alan Paller, research director at the SANS Institute, told the Washington Post after reviewing a draft of the report prior to its release. "We're spending all this money and getting so little impact for it."