WEBVTT 00:00.000 --> 00:02.237 TO PUT THIS RIGHT. 00:02.271 --> 00:04.289 CONNELL: SCARY STUFF INTO YOUR 00:04.323 --> 00:06.382 POINT SUPER SERIOUS. 00:06.383 --> 00:08.211 MORGAN WRIGHT JOINS US NOW, WE 00:08.245 --> 00:09.409 WANT TO LEARN MORE ABOUT THIS, 00:09.444 --> 00:11.940 THE CHIEF SECURITY ADVISOR 00:11.942 --> 00:14.901 BECAUSE YOU HEAR A LOT WHETHER 00:14.936 --> 00:16.140 THE PRESIDENT OF MICROSOFT WHO 00:16.174 --> 00:17.475 JERRY REFERRED TO AND USED TO 00:17.476 --> 00:18.838 ADVISE THE PRESIDENT OF HOMELAND 00:18.839 --> 00:20.838 SECURITY THEY SAID THIS IS 00:20.872 --> 00:23.629 REALLY SERIOUS STUFF AND THEY 00:23.664 --> 00:24.960 ACTUALLY HAD A HEADLINE TODAY 00:24.995 --> 00:27.442 THAT IT LOOKS LIKE THE CYBER 00:27.476 --> 00:29.212 HACK IS AN ACT OF WAR, WHAT ARE 00:29.213 --> 00:30.721 WE DEALING WITH THEM WISES SO 00:30.756 --> 00:33.065 SERIOUS, WHAT ARE WE ACTUALLY 00:33.099 --> 00:33.606 DEALING WITH. 00:33.607 --> 00:37.680 >> WHAT MAKES THE SERIOUS, AN 00:37.682 --> 00:38.914 EXAMPLE IS THE DETECTIVE 00:38.916 --> 00:40.026 BURGLARY, THEY GO TO THE STORE 00:40.027 --> 00:43.833 AND COME BACK AN HOUR LATER IN 00:43.867 --> 00:45.357 THEIR HOME WAS BROKEN INTO, NOT 00:45.392 --> 00:46.542 A LOT OF STUFF CAN HAPPEN, THESE 00:46.576 --> 00:48.413 BURGLARS INSIDER HOMES AND 00:48.448 --> 00:49.460 COMPUTER NETWORKS FOR NINE 00:49.494 --> 00:50.197 MONTHS, THEY WERE SEEING 00:50.232 --> 00:51.096 EVERYTHING THAT WAS GOING ON AND 00:51.098 --> 00:53.060 COLLECTING EVERY BIT OF 00:53.061 --> 00:54.345 INFORMATION AND USING THAT TO 00:54.347 --> 00:55.663 MOVE FROM NOT ONLY THE 00:55.664 --> 00:56.397 COPPERMINE NETWORK BUT INTO 00:56.399 --> 00:58.749 OTHER NETWORKS AND AS WERE 00:58.750 --> 01:00.702 FINDING OUT FROM SUSA AND DHS 01:00.736 --> 01:03.900 SOLAR WINDS APPEARS TO BE NOT 01:03.901 --> 01:05.522 THE ONLY WAY THAT THE ATTACKERS 01:05.556 --> 01:07.413 AND THE RUSSIANS GOT INTO THE 01:07.448 --> 01:09.274 SYSTEM BUT OBVIOUSLY SOLAR WINDS 01:09.275 --> 01:10.427 THE NETWORK SYSTEMS USED BY 01:10.429 --> 01:11.706 300,000 COMPANIES IN THE WORLD, 01:11.740 --> 01:14.041 THEY ALLOW YOU ACCESS IN THE 01:14.075 --> 01:15.843 KEYS TO THE KINGDOM WHICH IS 01:15.877 --> 01:18.164 WHAT THE MANAGEMENT SOFTWARE 01:18.165 --> 01:20.387 GIVES YOU AS YOU WERE SAYING 01:20.421 --> 01:21.701 EARLIER WE HAVE NOT BEGUN TO 01:21.736 --> 01:22.589 UNDERSTAND WHAT THE DAMAGES AND 01:22.590 --> 01:25.066 HOW MANY AGENCIES AND COMPANIES 01:25.101 --> 01:27.515 HAVE BEEN AFFECTED. 01:27.550 --> 01:29.325 CONNELL: RIGHT, EVERY DAY THIS 01:29.326 --> 01:30.514 WEEK IT SEEMS LIKE YOU LEARN 01:30.548 --> 01:31.840 SOMETHING ELSE, TO SAY THIS IS 01:31.874 --> 01:33.658 WORSE THAN WE THOUGHT, PEOPLE 01:33.659 --> 01:35.617 WOULD IMAGINE IN THEIR HEADS IF 01:35.619 --> 01:37.675 IN THE OLD DAYS SOMEBODY BROKEN 01:37.676 --> 01:41.839 TO THE TREASURY DEPARTMENT AND 01:41.841 --> 01:43.961 THEY WERE HANGING OUT THERE FOR 01:43.996 --> 01:45.232 HOURS AND HOURS YOU WOULD WANT 01:45.266 --> 01:49.919 TO SAY WHAT WOULD THEY TAKE, DID 01:49.920 --> 01:52.786 THEY WALK AROUND AND LOOK AT THE 01:52.787 --> 01:54.162 PAINTING OR TAKE A BUNCH OF 01:54.196 --> 01:54.951 MATERIAL, WITH THESE HACKERS DO 01:54.986 --> 01:56.025 WE KNOW THAT YET, DO WE KNOW IF 01:56.026 --> 01:57.980 THEY TOOK ANYTHING OR HANGING 01:57.981 --> 01:59.987 OUT, WHAT DO WE ACTUALLY KNOW? >> FOR ONE THING, THEY’RE STILL 01:59.988 --> 02:02.266 >> FOR ONE THING, THEY’RE STILL 02:02.301 --> 02:06.120 THERE, HI COMPETENCE IS RUSSIA, 02:06.121 --> 02:07.541 WHOSE TOOLS TACTICS AND 02:07.576 --> 02:08.556 PROCEDURES WE ARE FAMILIAR WITH 02:08.590 --> 02:09.419 BUT THERE’S NEW TOOLS AND 02:09.420 --> 02:10.329 TACTICS AND PROCEDURES THAT 02:10.364 --> 02:11.220 WE’VE NEVER SEEN BEFORE, WE 02:11.254 --> 02:12.163 DON’T KNOW EXACTLY WHAT’S BEEN 02:12.197 --> 02:14.739 TAKEN THEY MONITORED E-MAIL AND 02:14.773 --> 02:16.892 OTHER DATA COMMUNICATION, THEY 02:16.926 --> 02:18.583 ARE TAKEN A TREMENDOUS AMOUNT OF 02:18.584 --> 02:20.808 INFORMATION BUT WHAT THIS IS 02:20.809 --> 02:21.609 RESEMBLE UNDER REPRESENTATIVE 02:21.610 --> 02:23.673 OF, THERE’S BEEN HEADLINES 02:23.675 --> 02:26.839 SAYING THIS IS LIKE AN ACT OF 02:26.874 --> 02:28.180 WAR, WHAT THEY’RE DOING IS 02:28.214 --> 02:29.981 INTELLIGENCE PREPARATION OF THE 02:29.982 --> 02:31.109 BATTLEFIELD BEFORE YOU GO AFTER 02:31.110 --> 02:32.990 AN ADVERSARY YOU COLLECT A LOT 02:33.024 --> 02:34.169 OF INFORMATION GETTING INTO HER 02:34.203 --> 02:34.929 NUCLEAR STOCKPILE UNDERSTANDING 02:34.930 --> 02:36.826 WHAT IS THERE IN THE FEDERAL 02:36.827 --> 02:39.075 ENERGY REGULAR TRADE COMMISSION 02:39.076 --> 02:46.588 AND INNER ENERGY GRID, THEY HAVE 02:46.622 --> 02:48.426 COLLECTED NOT JUST INFORMATION 02:48.427 --> 02:49.985 BUT IN ENTIRE CATALOG OF THE 02:49.986 --> 02:50.720 VULNERABILITIES AND ARE SOFT 02:50.755 --> 02:51.685 SPOTS IN THE UNITED STATES FROM 02:51.719 --> 02:52.355 COMMUNICATION TO FINANCE GOING 02:52.390 --> 02:53.179 AFTER COVID AND VACCINE RESEARCH 02:53.180 --> 02:56.607 AND DEVELOPMENT, THIS WAS JUST 02:56.609 --> 02:57.811 THE EQUIVALENT OF DRUNKEN 02:57.812 --> 03:00.487 SOMEBODY GOING TO THE STORE AND 03:00.521 --> 03:01.672 GRABBING EVERYTHING IN SIGHT AND 03:01.707 --> 03:02.636 PUTTING IT IN THE BASKET AND 03:02.670 --> 03:03.713 WALKING OUT THE FRONT DOOR AND 03:03.748 --> 03:05.753 NOBODY STOPPED THEM, THIS WAS A 03:05.754 --> 03:07.147 MASSIVE INTELLIGENCE. 03:07.148 --> 03:12.202 CONNELL: REAL QUICK AND THEN 03:12.203 --> 03:14.162 WILL KEEP TALKING ABOUT THIS, 03:14.163 --> 03:15.950 HOW DO WE GET RID OF THEM IF 03:15.952 --> 03:16.738 THEY’RE STILL THERE WHETHER 03:16.739 --> 03:17.833 COMPANY OR GOVERNMENT AGENCY, HOW DO YOU GET RID OF THEM? 03:17.834 --> 03:20.327 HOW DO YOU GET RID OF THEM? 03:20.328 --> 03:26.148 >> THERE IS NO EASY ANSWER, YOU 03:26.150 --> 03:28.087 CANNOT RIP AND REPLACE THOUSANDS 03:28.088 --> 03:29.527 OF MILES OF ROAD AND YOU CANNOT 03:29.529 --> 03:30.450 RIP AND REPLACE ALL OF YOUR 03:30.452 --> 03:31.295 NETWORKS ALL AT ONCE THEY HAVE 03:31.296 --> 03:31.991 TO COME TO SERIOUS DISCUSSION 03:31.992 --> 03:32.953 WHICH IS TO BE CUT IT OFF, SHUT 03:32.955 --> 03:33.750 IT OFF, WE HAVE TO DO 03:33.751 --> 03:35.046 REMEDIATION BUT BECAUSE THESE 03:35.047 --> 03:36.242 ARE TACTICS THAT WE NEVER SEEN 03:36.276 --> 03:38.562 BEFORE, SOFTWARE THAT WAS 03:38.596 --> 03:39.924 WRITTEN SPECIFICALLY FOR THE 03:39.925 --> 03:40.944 OPERATION, THERE WILL BE A 03:40.946 --> 03:42.275 QUESTION OF TRUST, CAN WE TRUST 03:42.310 --> 03:44.526 OUR NETWORKS ARE SECURE AND THAT WE PUSH THE RUSSIANS OUT AND 03:44.560 --> 03:46.161 WE PUSH THE RUSSIANS OUT AND 03:46.162 --> 03:49.898 WE’VE BEEN ABLE TO CREATE A WHEN 03:49.899 --> 03:52.302 YOU SAY THIS CAN GO ON FOR YEARS 03:52.336 --> 03:53.632 WE MAY NEVER GET BACK, IT’S LIKE 03:53.667 --> 03:55.580 COVID THERE WILL BE NO SUCH 03:55.582 --> 03:58.344 THING AS NORMAL ANYMORE AND WE 03:58.378 --> 04:01.868 WILL NEVER GO BACK TO THE WAY 04:01.869 --> 04:03.551 THINGS WERE, THIS IS AN EARTH 04:03.586 --> 04:04.325 SHATTERING OPERATION THAT WENT 04:04.326 --> 04:05.343 ON AND WILL FOREVER CHANGE HOW 04:05.377 --> 04:06.146 WE VIEW TRUST IN CYBERSECURITY. 04:06.181 --> 04:07.683 CONNELL: WE WILL KEEP REPORTING