• Cyber ​​attack: the US claims to have been the victim of a series of attacks by Russian hackers

  • Wide Angle: Russia expects more Cold War with the US during the presidency of Joe Biden

Donald Trump is heading towards his final defeat today with the

Electoral College vote that will officially ratify

Joe Biden's election

victory

.

No one knows how much litigation the outgoing president of the United States and his allies have lost when challenging the elections.

But an estimate by

The Washington Post

on Saturday gave the provisional figure of

86, including lost cases, others rejected directly by the judges - as is the case of the two i

nominated before the Supreme Court- or the retired

by the plaintiffs themselves.

The

Electoral College vote

, a relic of the 18th century in the 21st century, would simply be defeat number 87. A defeat with some personal touch for Trump. First, because the number of delegates (or, in the arcane language of the case, "electors ") that Biden has is 306, that is, exactly the same as that obtained by Trump in 2016. Secondly, because among the" voters "of New York City are his rival in 2016,

Hillary clinton

, and her husband, Bill.

And finally because

confirms that Trump has lost the electoral vote in both elections

to which he was presented: that of 2016 and that of 2020. His defeat, furthermore, is considerable: he has lost by

4.5 point advantage, or 9 million votes

Thus, with the elections in a more distant past each day that passes, the attention in

U.S

is focusing on the

Senate election campaign

in

Georgia

, which will decide which party controls that chamber, and, above all, what the new Biden government will be like.

A government that

will face the Covid-19 crisis

but also the departure from a foreign policy marked by Trump's unilateralism.

For now

Biden's foreign policy team, with Tony Blinken as secretary of state, is going to be tougher on Russia

than that of Donald Trump.

And he already has a reason to exercise that firm policy: a

massive 'hacking' case carried out by Moscow

against the United States Department of the Treasury. They were looking for information, and surely they have obtained too much.

A group of hackers, backed by a foreign government,

has gained access to the system of the US Department of the Treasury and the National Telecommunications and Information Administration

to steal your data.

According to the newspaper

The Washington Post

, the attack was perpetrated by

hackers

Russians, who have been monitoring internal email traffic.

hack

is so serious that it led to a

meeting of the National Security Council at the White House

Saturday.

But

Russia

ensures that it has nothing to do with these alleged computer attacks against the US Treasury Department.

"Once again, I can deny these accusations. And once again I want to remind you that it was President Putin who suggested to the US side to conclude and sign a cooperation agreement in the field of cybersecurity and information security," he said the Kremlin spokesman,

Dimitri peskov

.

In addition, he recalled that Putin's initiative received no response in the United States. "The computer attacks contradict the principles of Russia's foreign policy, its national interests and its vision of relations between States. Russia does not launch virtual 'offensives'" , settled hours before the

Russian embassy in Washington

through its Facebook page.

The Washington Post

publishes that the attacks were

directed from the Russian Foreign Intelligence Service

(SVR, for its acronym in English), among whose objectives would also have been FireEye, a very relevant private cybersecurity company, with extensive links with the United States Government.

The Russian embassy calls all this unfounded accusations from the American press

.

"ATTACK ON THE SUPPLY CHAIN"

The entry way of this new

hack

it has been through the often called "supply chain attack".

Works

hiding 'spyware' in updates

of software provided by third parties.

This is how contagion occurs.

And the 'contagion' would have been a technology company

SolarWinds

, which provides services to government clients, the military and intelligence services.

have in the past sanctioned Russian individuals and organizations for cyberattacks

.

Joe Biden, upon his arrival at the White House in January, will have a difficult decision on the table: how to avoid further cyber interference and to what extent to settle scores without conditioning his first term.

From the

hack

to Hillary Clinton's election campaign in 2016,

The US has not found a way to prevent further attacks or to put at least a few red lines

on how far these activities can lead.The journalist Andy Greenberg, in his book

Sandworm: A New Era of Cyberwar and the Hunt for the Kremlin's Most Dangerous Hackers

, argues that

the 2018 sanctions against the GRU had already been "too soft, too late"

.

"When it comes to stealing corporate or national security secrets, the cost-benefit analysis conducted by Moscow or Beijing generally yields the same conclusion: the benefits still outweigh the costs," wrote David E. Sanger last July in

The New York Times

.

DATA HUNTERS

What interest can a foreign government have in these operations?

FireEye CEO Kevin Mandia explained to the media that the main target of these attacks would be the theft of information from the company's government clients.

As early as last week, the United States National Security Agency

warned that 'hackers' sponsored by Moscow would be accessing the databases of various institutions

of the Government, including the Department of Defense.

For this reason, it requested that its defense systems be updated, a similar case occurred this summer in

Norway

, another country that maintains a tough political profile with the Kremlin.

On August 24 several

Norwegian politicians saw how their emails had been hacked

.

The Norwegian services accused the cyber attack

group known as APT28 or Fancy Bear

.

In this case, they are groups allegedly linked to the GRU, the military intelligence service of the Russian Armed Forces.

In the first moment,

insufficient evidence was found and the investigation was terminated

.

"As we expected, the investigation by the Norwegian police security service had no results: no evidence of Russia's involvement was found," declared the Russian embassy in Oslo. In November, the technology company Microsoft reported that in recent months had been registered

North Korean and Russian cyberattacks against pharmaceutical companies

in the United States, Canada, France, India and South Korea.

Moscow then regretted, through a representative of the Foreign Ministry, that

accusations against Russia of launching cyber attacks "have already become the norm of life"

, also for U.S. IT corporations.In October, the U.S. Justice Department accused six alleged Russian intelligence cyber attackers of being involved in the

NotPetya virus spread in 2017

and interference in the French elections of 2017. In July the British National Cybersecurity Center (NCSC) and the Center for Communications Security of Canada,

they accused

APT29

, (also known as 'The Dukes' or 'Cozy Bear') of cyber espionage and added that "it is almost certainly part of the Russian intelligence services"

.

The goal was again to steal information.

In this case, everything related "to the development and testing of vaccines against Covid 19," they said in a joint statement.

To continue reading for free

Sign inSign up

Or

subscribe to Premium

and you will have access to all the web content of El Mundo

According to the criteria of The Trust Project

Know more