FBI failed to notify senior US officials of Russian hack attempts

Fancy Bear, a cyberespionage group, tried to access scores of Gmail accounts

The FBI failed to notify scores of US officials Russian hackers were trying to break into their personal Gmail accounts despite having evidence for at least a year they were in the Kremlin’s crosshairs.

During nearly 80 interviews with Americans targeted by Fancy Bear, a Russian government-aligned cyberespionage group, turned up only two cases in which the FBI had provided a warning.

Even senior policymakers discovered they were targets only when the Associated Press told them, a situation some described as bizarre and dispiriting.

"It's utterly confounding," said Philip Reiner, a former senior director at the National Security Council, who was notified by the AP that he was targeted in 2015. "You've got to tell your people. You've got to protect your people."

READ MORE

The FBI declined to answer most questions from AP about how it had responded to the spying campaign. The bureau provided a statement that said in part: “The FBI routinely notifies individuals and organisations of potential threat information.”

The hacking campaign disrupted the 2016 US election and cast a shadow over the presidency of Donald Trump, whom US intelligence agencies say the hackers were trying to help. The Russian government has denied interfering in the American election.

Three people familiar with the matter - including a current and a former government official - said the FBI has known for more than a year the details of Fancy Bear’s attempts to break into Gmail inboxes.

A senior FBI official, who was not authorised to publicly discuss the hacking operation because of its sensitivity, declined to comment on timing but said that the bureau was overwhelmed by the sheer number of attempted hacks.

“It’s a matter of triaging to the best of our ability the volume of the targets who are out there,” he said.

The AP did its own triage, dedicating two months and a small team of reporters to go through a hit list of Fancy Bear targets provided by the cybersecurity firm Secureworks.

Previous AP investigations based on the list have shown how Fancy Bear worked in close alignment with the Kremlin's interests to steal tens of thousands of emails from the Democratic Party.