Stay up to date with notifications from The Independent

Notifications can be managed in browser preferences.

Cyber hack of US government workers' personnel data being investigated as a national security matter, says report

White House spokesman says it is still unclear where attack originated

Andrew Buncombe
Friday 05 June 2015 20:14 BST
Comments
White House press secretary Josh Earnest speaks during the daily news briefing at the White House in Washington, Monday, 11 May (AP)
White House press secretary Josh Earnest speaks during the daily news briefing at the White House in Washington, Monday, 11 May (AP) (AP)

Data that senior US politicians have claimed was stolen from its computers by Chinese hackers includes security clearance information and background checks dating to 1985, a US official has claimed.

In comments that underscore the apparent scale of what is apparently one of the largest thefts of of federal government data, an anonymous US official suggested the hack was “deep”. Officials also said the matter was being investigated as a national security matter.

“The data goes back to 1985,” the official told Reuters. “This means that they potentially have information about retirees, and they could know what they did after leaving government.”

Senator Susan Collins (Reuters)

On Thursday night, the US Department of Homeland Security said data from the Office of Personnel Management - the human resources department for the federal government - and the Interior Department had been compromised.

“The FBI is conducting an investigation to identify how and why this occurred,” it said in a statement.

Senator Susan Collins, a member of the Senate Intelligence Committee, told reporters that the hackers were apparently Chinese.

Without providing evidence to support her claim, she said the incident represented “yet another indication of a foreign power probing successfully and focusing on what appears to be data that would identify people with security clearances”.

On Friday, the White House said that "no conclusion" had been reached about the origin of a massive breach.

Spokesman Josh Earnest said the scope of the attack on federal government data was still being investigated. He said the Office of Personnel Management on Monday would begin notifying employees whose data may have been accessed

Meanwhile, in Beijing the Chinese Foreign Ministry dismissed the US allegations and claimed that Washington was acting irresponsibly by making them.

According to the Associated Press, a spokesman for the ministry, Hong Lei said at a regular news briefing that Beijing hoped the US would be “less suspicious and stop making any unverified allegations, but show more trust and participate more in cooperation”.

"We know that hacker attacks are conducted anonymously, across nations, and that it is hard to track the source,” said Mr Hong.

“It's irresponsible and unscientific to make conjectural, trumped-up allegations without deep investigation."

The news agency said another US official, who was also not identified, had claimed the data breach could potentially affect every federal agency.

One key question was whether intelligence agency employee information was stolen. Former government employees could be affected as well, said the official.

The Office of Personnel Management conducts more than 90 per cent of federal background investigations, according to its website.

The agency said it is offering credit monitoring and identity theft insurance for 18 months to individuals potentially affected. The National Treasury Employees Union, which represents workers in 31 federal agencies, said it is encouraging members to sign up for the monitoring as soon as possible.

In November, a former DHS contractor disclosed another cyberbreach that compromised the private files of more than

Join our commenting forum

Join thought-provoking conversations, follow other Independent readers and see their replies

Comments

Thank you for registering

Please refresh the page or navigate to another page on the site to be automatically logged inPlease refresh your browser to be logged in