id sid tid token lemma pos www-nytimes-com-9455 1 1 As as IN www-nytimes-com-9455 1 2 Understanding understanding NN www-nytimes-com-9455 1 3 of of IN www-nytimes-com-9455 1 4 Russian russian JJ www-nytimes-com-9455 1 5 Hacking Hacking NNP www-nytimes-com-9455 1 6 Grows Grows NNPS www-nytimes-com-9455 1 7 , , , www-nytimes-com-9455 1 8 So so RB www-nytimes-com-9455 1 9 Does do VBZ www-nytimes-com-9455 1 10 Alarm Alarm NNP www-nytimes-com-9455 1 11 - - : www-nytimes-com-9455 1 12 The the DT www-nytimes-com-9455 1 13 New New NNP www-nytimes-com-9455 1 14 York York NNP www-nytimes-com-9455 1 15 Times Times NNP www-nytimes-com-9455 1 16 SectionsSEARCH sectionssearch CD www-nytimes-com-9455 1 17 Skip Skip NNP www-nytimes-com-9455 1 18 to to IN www-nytimes-com-9455 1 19 contentSkip contentSkip NNP www-nytimes-com-9455 1 20 to to TO www-nytimes-com-9455 1 21 site site VB www-nytimes-com-9455 1 22 index index NN www-nytimes-com-9455 1 23 Politics politic NNS www-nytimes-com-9455 1 24 Log Log NNP www-nytimes-com-9455 1 25 in in IN www-nytimes-com-9455 1 26 Today Today NNP www-nytimes-com-9455 1 27 ’s ’s NNP www-nytimes-com-9455 1 28 Paper Paper NNP www-nytimes-com-9455 1 29 Politics|As Politics|As NNP www-nytimes-com-9455 1 30 Understanding understanding NN www-nytimes-com-9455 1 31 of of IN www-nytimes-com-9455 1 32 Russian russian JJ www-nytimes-com-9455 1 33 Hacking Hacking NNP www-nytimes-com-9455 1 34 Grows Grows NNPS www-nytimes-com-9455 1 35 , , , www-nytimes-com-9455 1 36 So so RB www-nytimes-com-9455 1 37 Does do VBZ www-nytimes-com-9455 1 38 Alarm alarm NN www-nytimes-com-9455 1 39 Advertisement Advertisement NNP www-nytimes-com-9455 1 40 Continue Continue NNP www-nytimes-com-9455 1 41 reading read VBG www-nytimes-com-9455 1 42 the the DT www-nytimes-com-9455 1 43 main main JJ www-nytimes-com-9455 1 44 story story NN www-nytimes-com-9455 1 45 Supported support VBN www-nytimes-com-9455 1 46 by by IN www-nytimes-com-9455 1 47 Continue Continue NNP www-nytimes-com-9455 1 48 reading read VBG www-nytimes-com-9455 1 49 the the DT www-nytimes-com-9455 1 50 main main JJ www-nytimes-com-9455 1 51 story story NN www-nytimes-com-9455 1 52 As as IN www-nytimes-com-9455 1 53 Understanding understanding NN www-nytimes-com-9455 1 54 of of IN www-nytimes-com-9455 1 55 Russian russian JJ www-nytimes-com-9455 1 56 Hacking Hacking NNP www-nytimes-com-9455 1 57 Grows Grows NNPS www-nytimes-com-9455 1 58 , , , www-nytimes-com-9455 1 59 So so RB www-nytimes-com-9455 1 60 Does do VBZ www-nytimes-com-9455 1 61 Alarm alarm VB www-nytimes-com-9455 1 62 Those those DT www-nytimes-com-9455 1 63 behind behind IN www-nytimes-com-9455 1 64 the the DT www-nytimes-com-9455 1 65 widespread widespread JJ www-nytimes-com-9455 1 66 intrusion intrusion NN www-nytimes-com-9455 1 67 into into IN www-nytimes-com-9455 1 68 government government NN www-nytimes-com-9455 1 69 and and CC www-nytimes-com-9455 1 70 corporate corporate JJ www-nytimes-com-9455 1 71 networks network NNS www-nytimes-com-9455 1 72 exploited exploit VBD www-nytimes-com-9455 1 73 seams seam NNS www-nytimes-com-9455 1 74 in in IN www-nytimes-com-9455 1 75 U.S. U.S. NNP www-nytimes-com-9455 1 76 defenses defense NNS www-nytimes-com-9455 1 77 and and CC www-nytimes-com-9455 1 78 gave give VBD www-nytimes-com-9455 1 79 away away RB www-nytimes-com-9455 1 80 nothing nothing NN www-nytimes-com-9455 1 81 to to IN www-nytimes-com-9455 1 82 American american JJ www-nytimes-com-9455 1 83 monitoring monitoring NN www-nytimes-com-9455 1 84 of of IN www-nytimes-com-9455 1 85 their -PRON- PRP$ www-nytimes-com-9455 1 86 systems system NNS www-nytimes-com-9455 1 87 . . . www-nytimes-com-9455 2 1 Legal legal JJ www-nytimes-com-9455 2 2 prohibitions prohibition NNS www-nytimes-com-9455 2 3 on on IN www-nytimes-com-9455 2 4 the the DT www-nytimes-com-9455 2 5 National National NNP www-nytimes-com-9455 2 6 Security Security NNP www-nytimes-com-9455 2 7 Agency Agency NNP www-nytimes-com-9455 2 8 bar bar NN www-nytimes-com-9455 2 9 it -PRON- PRP www-nytimes-com-9455 2 10 from from IN www-nytimes-com-9455 2 11 surveilling surveille VBG www-nytimes-com-9455 2 12 networks network NNS www-nytimes-com-9455 2 13 inside inside IN www-nytimes-com-9455 2 14 the the DT www-nytimes-com-9455 2 15 United United NNP www-nytimes-com-9455 2 16 States States NNP www-nytimes-com-9455 2 17 . . . www-nytimes-com-9455 2 18 Credit credit NN www-nytimes-com-9455 2 19 ... ... : www-nytimes-com-9455 2 20 T.J. T.J. NNP www-nytimes-com-9455 2 21 Kirkpatrick Kirkpatrick NNP www-nytimes-com-9455 2 22 for for IN www-nytimes-com-9455 2 23 The the DT www-nytimes-com-9455 2 24 New New NNP www-nytimes-com-9455 2 25 York York NNP www-nytimes-com-9455 2 26 Times Times NNP www-nytimes-com-9455 2 27 By by IN www-nytimes-com-9455 2 28 David David NNP www-nytimes-com-9455 2 29 E. E. NNP www-nytimes-com-9455 2 30 Sanger Sanger NNP www-nytimes-com-9455 2 31 , , , www-nytimes-com-9455 2 32 Nicole Nicole NNP www-nytimes-com-9455 2 33 Perlroth Perlroth NNP www-nytimes-com-9455 2 34 and and CC www-nytimes-com-9455 2 35 Julian Julian NNP www-nytimes-com-9455 2 36 E. E. NNP www-nytimes-com-9455 2 37 Barnes Barnes NNPS www-nytimes-com-9455 2 38 Published publish VBN www-nytimes-com-9455 2 39 Jan. January NNP www-nytimes-com-9455 2 40 2 2 CD www-nytimes-com-9455 2 41 , , , www-nytimes-com-9455 2 42 2021Updated 2021Updated NNP www-nytimes-com-9455 2 43 Jan. January NNP www-nytimes-com-9455 2 44 5 5 CD www-nytimes-com-9455 2 45 , , , www-nytimes-com-9455 2 46 2021 2021 CD www-nytimes-com-9455 2 47 On on IN www-nytimes-com-9455 2 48 Election Election NNP www-nytimes-com-9455 2 49 Day Day NNP www-nytimes-com-9455 2 50 , , , www-nytimes-com-9455 2 51 General General NNP www-nytimes-com-9455 2 52 Paul Paul NNP www-nytimes-com-9455 2 53 M. M. NNP www-nytimes-com-9455 2 54 Nakasone Nakasone NNP www-nytimes-com-9455 2 55 , , , www-nytimes-com-9455 2 56 the the DT www-nytimes-com-9455 2 57 nation nation NN www-nytimes-com-9455 2 58 ’s ’s POS www-nytimes-com-9455 2 59 top top JJ www-nytimes-com-9455 2 60 cyberwarrior cyberwarrior NN www-nytimes-com-9455 2 61 , , , www-nytimes-com-9455 2 62 reported report VBD www-nytimes-com-9455 2 63 that that IN www-nytimes-com-9455 2 64 the the DT www-nytimes-com-9455 2 65 battle battle NN www-nytimes-com-9455 2 66 against against IN www-nytimes-com-9455 2 67 Russian russian JJ www-nytimes-com-9455 2 68 interference interference NN www-nytimes-com-9455 2 69 in in IN www-nytimes-com-9455 2 70 the the DT www-nytimes-com-9455 2 71 presidential presidential JJ www-nytimes-com-9455 2 72 campaign campaign NN www-nytimes-com-9455 2 73 had have VBD www-nytimes-com-9455 2 74 posted post VBN www-nytimes-com-9455 2 75 major major JJ www-nytimes-com-9455 2 76 successes success NNS www-nytimes-com-9455 2 77 and and CC www-nytimes-com-9455 2 78 exposed expose VBD www-nytimes-com-9455 2 79 the the DT www-nytimes-com-9455 2 80 other other JJ www-nytimes-com-9455 2 81 side side NN www-nytimes-com-9455 2 82 ’s ’s POS www-nytimes-com-9455 2 83 online online JJ www-nytimes-com-9455 2 84 weapons weapon NNS www-nytimes-com-9455 2 85 , , , www-nytimes-com-9455 2 86 tools tool NNS www-nytimes-com-9455 2 87 and and CC www-nytimes-com-9455 2 88 tradecraft tradecraft NN www-nytimes-com-9455 2 89 . . . www-nytimes-com-9455 3 1 “ " `` www-nytimes-com-9455 3 2 We -PRON- PRP www-nytimes-com-9455 3 3 ’ve have VB www-nytimes-com-9455 3 4 broadened broaden VBN www-nytimes-com-9455 3 5 our -PRON- PRP$ www-nytimes-com-9455 3 6 operations operation NNS www-nytimes-com-9455 3 7 and and CC www-nytimes-com-9455 3 8 feel feel VBP www-nytimes-com-9455 3 9 very very RB www-nytimes-com-9455 3 10 good good JJ www-nytimes-com-9455 3 11 where where WRB www-nytimes-com-9455 3 12 we -PRON- PRP www-nytimes-com-9455 3 13 ’re be VBP www-nytimes-com-9455 3 14 at at IN www-nytimes-com-9455 3 15 right right RB www-nytimes-com-9455 3 16 now now RB www-nytimes-com-9455 3 17 , , , www-nytimes-com-9455 3 18 ” " '' www-nytimes-com-9455 3 19 he -PRON- PRP www-nytimes-com-9455 3 20 told tell VBD www-nytimes-com-9455 3 21 journalists journalist NNS www-nytimes-com-9455 3 22 . . . www-nytimes-com-9455 4 1 Eight eight CD www-nytimes-com-9455 4 2 weeks week NNS www-nytimes-com-9455 4 3 later later RB www-nytimes-com-9455 4 4 , , , www-nytimes-com-9455 4 5 General General NNP www-nytimes-com-9455 4 6 Nakasone Nakasone NNP www-nytimes-com-9455 4 7 and and CC www-nytimes-com-9455 4 8 other other JJ www-nytimes-com-9455 4 9 American american JJ www-nytimes-com-9455 4 10 officials official NNS www-nytimes-com-9455 4 11 responsible responsible JJ www-nytimes-com-9455 4 12 for for IN www-nytimes-com-9455 4 13 cybersecurity cybersecurity NN www-nytimes-com-9455 4 14 are be VBP www-nytimes-com-9455 4 15 now now RB www-nytimes-com-9455 4 16 consumed consume VBN www-nytimes-com-9455 4 17 by by IN www-nytimes-com-9455 4 18 what what WP www-nytimes-com-9455 4 19 they -PRON- PRP www-nytimes-com-9455 4 20 missed miss VBD www-nytimes-com-9455 4 21 for for IN www-nytimes-com-9455 4 22 at at RB www-nytimes-com-9455 4 23 least least RBS www-nytimes-com-9455 4 24 nine nine CD www-nytimes-com-9455 4 25 months month NNS www-nytimes-com-9455 4 26 : : : www-nytimes-com-9455 4 27 a a DT www-nytimes-com-9455 4 28 hacking hacking NN www-nytimes-com-9455 4 29 , , , www-nytimes-com-9455 4 30 now now RB www-nytimes-com-9455 4 31 believed believe VBN www-nytimes-com-9455 4 32 to to TO www-nytimes-com-9455 4 33 have have VB www-nytimes-com-9455 4 34 affected affect VBN www-nytimes-com-9455 4 35 upward upward RB www-nytimes-com-9455 4 36 of of IN www-nytimes-com-9455 4 37 250 250 CD www-nytimes-com-9455 4 38 federal federal JJ www-nytimes-com-9455 4 39 agencies agency NNS www-nytimes-com-9455 4 40 and and CC www-nytimes-com-9455 4 41 businesses business NNS www-nytimes-com-9455 4 42 , , , www-nytimes-com-9455 4 43 that that IN www-nytimes-com-9455 4 44 Russia Russia NNP www-nytimes-com-9455 4 45 aimed aim VBD www-nytimes-com-9455 4 46 not not RB www-nytimes-com-9455 4 47 at at IN www-nytimes-com-9455 4 48 the the DT www-nytimes-com-9455 4 49 election election NN www-nytimes-com-9455 4 50 system system NN www-nytimes-com-9455 4 51 but but CC www-nytimes-com-9455 4 52 at at IN www-nytimes-com-9455 4 53 the the DT www-nytimes-com-9455 4 54 rest rest NN www-nytimes-com-9455 4 55 of of IN www-nytimes-com-9455 4 56 the the DT www-nytimes-com-9455 4 57 United United NNP www-nytimes-com-9455 4 58 States States NNP www-nytimes-com-9455 4 59 government government NN www-nytimes-com-9455 4 60 and and CC www-nytimes-com-9455 4 61 many many JJ www-nytimes-com-9455 4 62 large large JJ www-nytimes-com-9455 4 63 American american JJ www-nytimes-com-9455 4 64 corporations corporation NNS www-nytimes-com-9455 4 65 . . . www-nytimes-com-9455 5 1 Three three CD www-nytimes-com-9455 5 2 weeks week NNS www-nytimes-com-9455 5 3 after after IN www-nytimes-com-9455 5 4 the the DT www-nytimes-com-9455 5 5 intrusion intrusion NN www-nytimes-com-9455 5 6 came come VBD www-nytimes-com-9455 5 7 to to IN www-nytimes-com-9455 5 8 light light NN www-nytimes-com-9455 5 9 , , , www-nytimes-com-9455 5 10 American american JJ www-nytimes-com-9455 5 11 officials official NNS www-nytimes-com-9455 5 12 are be VBP www-nytimes-com-9455 5 13 still still RB www-nytimes-com-9455 5 14 trying try VBG www-nytimes-com-9455 5 15 to to TO www-nytimes-com-9455 5 16 understand understand VB www-nytimes-com-9455 5 17 whether whether IN www-nytimes-com-9455 5 18 what what WP www-nytimes-com-9455 5 19 the the DT www-nytimes-com-9455 5 20 Russians Russians NNPS www-nytimes-com-9455 5 21 pulled pull VBD www-nytimes-com-9455 5 22 off off RP www-nytimes-com-9455 5 23 was be VBD www-nytimes-com-9455 5 24 simply simply RB www-nytimes-com-9455 5 25 an an DT www-nytimes-com-9455 5 26 espionage espionage NN www-nytimes-com-9455 5 27 operation operation NN www-nytimes-com-9455 5 28 inside inside IN www-nytimes-com-9455 5 29 the the DT www-nytimes-com-9455 5 30 systems system NNS www-nytimes-com-9455 5 31 of of IN www-nytimes-com-9455 5 32 the the DT www-nytimes-com-9455 5 33 American american JJ www-nytimes-com-9455 5 34 bureaucracy bureaucracy NN www-nytimes-com-9455 5 35 or or CC www-nytimes-com-9455 5 36 something something NN www-nytimes-com-9455 5 37 more more RBR www-nytimes-com-9455 5 38 sinister sinister JJ www-nytimes-com-9455 5 39 , , , www-nytimes-com-9455 5 40 inserting insert VBG www-nytimes-com-9455 5 41 “ " `` www-nytimes-com-9455 5 42 backdoor backdoor JJ www-nytimes-com-9455 5 43 ” " '' www-nytimes-com-9455 5 44 access access NN www-nytimes-com-9455 5 45 into into IN www-nytimes-com-9455 5 46 government government NN www-nytimes-com-9455 5 47 agencies agency NNS www-nytimes-com-9455 5 48 , , , www-nytimes-com-9455 5 49 major major JJ www-nytimes-com-9455 5 50 corporations corporation NNS www-nytimes-com-9455 5 51 , , , www-nytimes-com-9455 5 52 the the DT www-nytimes-com-9455 5 53 electric electric JJ www-nytimes-com-9455 5 54 grid grid NN www-nytimes-com-9455 5 55 and and CC www-nytimes-com-9455 5 56 laboratories laboratory NNS www-nytimes-com-9455 5 57 developing develop VBG www-nytimes-com-9455 5 58 and and CC www-nytimes-com-9455 5 59 transporting transport VBG www-nytimes-com-9455 5 60 new new JJ www-nytimes-com-9455 5 61 generations generation NNS www-nytimes-com-9455 5 62 of of IN www-nytimes-com-9455 5 63 nuclear nuclear JJ www-nytimes-com-9455 5 64 weapons weapon NNS www-nytimes-com-9455 5 65 . . . www-nytimes-com-9455 6 1 At at IN www-nytimes-com-9455 6 2 a a DT www-nytimes-com-9455 6 3 minimum minimum NN www-nytimes-com-9455 6 4 it -PRON- PRP www-nytimes-com-9455 6 5 has have VBZ www-nytimes-com-9455 6 6 set set VBN www-nytimes-com-9455 6 7 off off RP www-nytimes-com-9455 6 8 alarms alarm NNS www-nytimes-com-9455 6 9 about about IN www-nytimes-com-9455 6 10 the the DT www-nytimes-com-9455 6 11 vulnerability vulnerability NN www-nytimes-com-9455 6 12 of of IN www-nytimes-com-9455 6 13 government government NN www-nytimes-com-9455 6 14 and and CC www-nytimes-com-9455 6 15 private private JJ www-nytimes-com-9455 6 16 sector sector NN www-nytimes-com-9455 6 17 networks network NNS www-nytimes-com-9455 6 18 in in IN www-nytimes-com-9455 6 19 the the DT www-nytimes-com-9455 6 20 United United NNP www-nytimes-com-9455 6 21 States States NNP www-nytimes-com-9455 6 22 to to TO www-nytimes-com-9455 6 23 attack attack VB www-nytimes-com-9455 6 24 and and CC www-nytimes-com-9455 6 25 raised raise VBD www-nytimes-com-9455 6 26 questions question NNS www-nytimes-com-9455 6 27 about about IN www-nytimes-com-9455 6 28 how how WRB www-nytimes-com-9455 6 29 and and CC www-nytimes-com-9455 6 30 why why WRB www-nytimes-com-9455 6 31 the the DT www-nytimes-com-9455 6 32 nation nation NN www-nytimes-com-9455 6 33 ’s ’s POS www-nytimes-com-9455 6 34 cyberdefenses cyberdefense NNS www-nytimes-com-9455 6 35 failed fail VBD www-nytimes-com-9455 6 36 so so RB www-nytimes-com-9455 6 37 spectacularly spectacularly RB www-nytimes-com-9455 6 38 . . . www-nytimes-com-9455 7 1 Those those DT www-nytimes-com-9455 7 2 questions question NNS www-nytimes-com-9455 7 3 have have VBP www-nytimes-com-9455 7 4 taken take VBN www-nytimes-com-9455 7 5 on on RP www-nytimes-com-9455 7 6 particular particular JJ www-nytimes-com-9455 7 7 urgency urgency NN www-nytimes-com-9455 7 8 given give VBN www-nytimes-com-9455 7 9 that that IN www-nytimes-com-9455 7 10 the the DT www-nytimes-com-9455 7 11 breach breach NN www-nytimes-com-9455 7 12 was be VBD www-nytimes-com-9455 7 13 not not RB www-nytimes-com-9455 7 14 detected detect VBN www-nytimes-com-9455 7 15 by by IN www-nytimes-com-9455 7 16 any any DT www-nytimes-com-9455 7 17 of of IN www-nytimes-com-9455 7 18 the the DT www-nytimes-com-9455 7 19 government government NN www-nytimes-com-9455 7 20 agencies agency NNS www-nytimes-com-9455 7 21 that that WDT www-nytimes-com-9455 7 22 share share VBP www-nytimes-com-9455 7 23 responsibility responsibility NN www-nytimes-com-9455 7 24 for for IN www-nytimes-com-9455 7 25 cyberdefense cyberdefense NN www-nytimes-com-9455 7 26 — — : www-nytimes-com-9455 7 27 the the DT www-nytimes-com-9455 7 28 military military NN www-nytimes-com-9455 7 29 ’s ’s , www-nytimes-com-9455 7 30 Cyber Cyber NNP www-nytimes-com-9455 7 31 Command Command NNP www-nytimes-com-9455 7 32 and and CC www-nytimes-com-9455 7 33 the the DT www-nytimes-com-9455 7 34 National National NNP www-nytimes-com-9455 7 35 Security Security NNP www-nytimes-com-9455 7 36 Agency Agency NNP www-nytimes-com-9455 7 37 , , , www-nytimes-com-9455 7 38 both both DT www-nytimes-com-9455 7 39 of of IN www-nytimes-com-9455 7 40 which which WDT www-nytimes-com-9455 7 41 are be VBP www-nytimes-com-9455 7 42 run run VBN www-nytimes-com-9455 7 43 by by IN www-nytimes-com-9455 7 44 General General NNP www-nytimes-com-9455 7 45 Nakasone Nakasone NNP www-nytimes-com-9455 7 46 , , , www-nytimes-com-9455 7 47 and and CC www-nytimes-com-9455 7 48 the the DT www-nytimes-com-9455 7 49 Department Department NNP www-nytimes-com-9455 7 50 of of IN www-nytimes-com-9455 7 51 Homeland Homeland NNP www-nytimes-com-9455 7 52 Security Security NNP www-nytimes-com-9455 7 53 — — : www-nytimes-com-9455 7 54 but but CC www-nytimes-com-9455 7 55 by by IN www-nytimes-com-9455 7 56 a a DT www-nytimes-com-9455 7 57 private private JJ www-nytimes-com-9455 7 58 cybersecurity cybersecurity NN www-nytimes-com-9455 7 59 company company NN www-nytimes-com-9455 7 60 , , , www-nytimes-com-9455 7 61 FireEye FireEye NNP www-nytimes-com-9455 7 62 . . . www-nytimes-com-9455 8 1 “ " `` www-nytimes-com-9455 8 2 This this DT www-nytimes-com-9455 8 3 is be VBZ www-nytimes-com-9455 8 4 looking look VBG www-nytimes-com-9455 8 5 much much RB www-nytimes-com-9455 8 6 , , , www-nytimes-com-9455 8 7 much much RB www-nytimes-com-9455 8 8 worse bad JJR www-nytimes-com-9455 8 9 than than IN www-nytimes-com-9455 8 10 I -PRON- PRP www-nytimes-com-9455 8 11 first first RB www-nytimes-com-9455 8 12 feared fear VBD www-nytimes-com-9455 8 13 , , , www-nytimes-com-9455 8 14 ” " '' www-nytimes-com-9455 8 15 said say VBD www-nytimes-com-9455 8 16 Senator Senator NNP www-nytimes-com-9455 8 17 Mark Mark NNP www-nytimes-com-9455 8 18 Warner Warner NNP www-nytimes-com-9455 8 19 , , , www-nytimes-com-9455 8 20 Democrat Democrat NNP www-nytimes-com-9455 8 21 of of IN www-nytimes-com-9455 8 22 Virginia Virginia NNP www-nytimes-com-9455 8 23 and and CC www-nytimes-com-9455 8 24 the the DT www-nytimes-com-9455 8 25 ranking rank VBG www-nytimes-com-9455 8 26 member member NN www-nytimes-com-9455 8 27 of of IN www-nytimes-com-9455 8 28 the the DT www-nytimes-com-9455 8 29 Senate Senate NNP www-nytimes-com-9455 8 30 Intelligence Intelligence NNP www-nytimes-com-9455 8 31 Committee Committee NNP www-nytimes-com-9455 8 32 . . . www-nytimes-com-9455 9 1 “ " `` www-nytimes-com-9455 9 2 The the DT www-nytimes-com-9455 9 3 size size NN www-nytimes-com-9455 9 4 of of IN www-nytimes-com-9455 9 5 it -PRON- PRP www-nytimes-com-9455 9 6 keeps keep VBZ www-nytimes-com-9455 9 7 expanding expand VBG www-nytimes-com-9455 9 8 . . . www-nytimes-com-9455 10 1 It -PRON- PRP www-nytimes-com-9455 10 2 ’s ’ VBZ www-nytimes-com-9455 10 3 clear clear JJ www-nytimes-com-9455 10 4 the the DT www-nytimes-com-9455 10 5 United United NNP www-nytimes-com-9455 10 6 States States NNP www-nytimes-com-9455 10 7 government government NN www-nytimes-com-9455 10 8 missed miss VBD www-nytimes-com-9455 10 9 it -PRON- PRP www-nytimes-com-9455 10 10 . . . www-nytimes-com-9455 10 11 ” " '' www-nytimes-com-9455 10 12 “ " `` www-nytimes-com-9455 10 13 And and CC www-nytimes-com-9455 10 14 if if IN www-nytimes-com-9455 10 15 FireEye FireEye NNP www-nytimes-com-9455 10 16 had have VBD www-nytimes-com-9455 10 17 not not RB www-nytimes-com-9455 10 18 come come VBN www-nytimes-com-9455 10 19 forward forward RB www-nytimes-com-9455 10 20 , , , www-nytimes-com-9455 10 21 ” " '' www-nytimes-com-9455 10 22 he -PRON- PRP www-nytimes-com-9455 10 23 added add VBD www-nytimes-com-9455 10 24 , , , www-nytimes-com-9455 10 25 “ " `` www-nytimes-com-9455 10 26 I -PRON- PRP www-nytimes-com-9455 10 27 ’m be VBP www-nytimes-com-9455 10 28 not not RB www-nytimes-com-9455 10 29 sure sure JJ www-nytimes-com-9455 10 30 we -PRON- PRP www-nytimes-com-9455 10 31 would would MD www-nytimes-com-9455 10 32 be be VB www-nytimes-com-9455 10 33 fully fully RB www-nytimes-com-9455 10 34 aware aware JJ www-nytimes-com-9455 10 35 of of IN www-nytimes-com-9455 10 36 it -PRON- PRP www-nytimes-com-9455 10 37 to to IN www-nytimes-com-9455 10 38 this this DT www-nytimes-com-9455 10 39 day day NN www-nytimes-com-9455 10 40 . . . www-nytimes-com-9455 10 41 ” " '' www-nytimes-com-9455 10 42 Interviews interview NNS www-nytimes-com-9455 10 43 with with IN www-nytimes-com-9455 10 44 key key JJ www-nytimes-com-9455 10 45 players player NNS www-nytimes-com-9455 10 46 investigating investigate VBG www-nytimes-com-9455 10 47 what what WP www-nytimes-com-9455 10 48 intelligence intelligence NN www-nytimes-com-9455 10 49 agencies agency NNS www-nytimes-com-9455 10 50 believe believe VBP www-nytimes-com-9455 10 51 to to TO www-nytimes-com-9455 10 52 be be VB www-nytimes-com-9455 10 53 an an DT www-nytimes-com-9455 10 54 operation operation NN www-nytimes-com-9455 10 55 by by IN www-nytimes-com-9455 10 56 Russia Russia NNP www-nytimes-com-9455 10 57 ’s ’s POS www-nytimes-com-9455 10 58 S.V.R. S.V.R. NNP www-nytimes-com-9455 11 1 intelligence intelligence NNP www-nytimes-com-9455 11 2 service service NNP www-nytimes-com-9455 11 3 revealed reveal VBD www-nytimes-com-9455 11 4 these these DT www-nytimes-com-9455 11 5 points point NNS www-nytimes-com-9455 11 6 : : : www-nytimes-com-9455 11 7 The the DT www-nytimes-com-9455 11 8 breach breach NN www-nytimes-com-9455 11 9 is be VBZ www-nytimes-com-9455 11 10 far far RB www-nytimes-com-9455 11 11 broader broad JJR www-nytimes-com-9455 11 12 than than IN www-nytimes-com-9455 11 13 first first RB www-nytimes-com-9455 11 14 believed believe VBN www-nytimes-com-9455 11 15 . . . www-nytimes-com-9455 12 1 Initial initial JJ www-nytimes-com-9455 12 2 estimates estimate NNS www-nytimes-com-9455 12 3 were be VBD www-nytimes-com-9455 12 4 that that IN www-nytimes-com-9455 12 5 Russia Russia NNP www-nytimes-com-9455 12 6 sent send VBD www-nytimes-com-9455 12 7 its -PRON- PRP$ www-nytimes-com-9455 12 8 probes probe NNS www-nytimes-com-9455 12 9 only only RB www-nytimes-com-9455 12 10 into into IN www-nytimes-com-9455 12 11 a a DT www-nytimes-com-9455 12 12 few few JJ www-nytimes-com-9455 12 13 dozen dozen NN www-nytimes-com-9455 12 14 of of IN www-nytimes-com-9455 12 15 the the DT www-nytimes-com-9455 12 16 18,000 18,000 CD www-nytimes-com-9455 12 17 government government NN www-nytimes-com-9455 12 18 and and CC www-nytimes-com-9455 12 19 private private JJ www-nytimes-com-9455 12 20 networks network NNS www-nytimes-com-9455 12 21 they -PRON- PRP www-nytimes-com-9455 12 22 gained gain VBD www-nytimes-com-9455 12 23 access access NN www-nytimes-com-9455 12 24 to to IN www-nytimes-com-9455 12 25 when when WRB www-nytimes-com-9455 12 26 they -PRON- PRP www-nytimes-com-9455 12 27 inserted insert VBD www-nytimes-com-9455 12 28 code code NN www-nytimes-com-9455 12 29 into into IN www-nytimes-com-9455 12 30 network network NN www-nytimes-com-9455 12 31 management management NN www-nytimes-com-9455 12 32 software software NN www-nytimes-com-9455 12 33 made make VBN www-nytimes-com-9455 12 34 by by IN www-nytimes-com-9455 12 35 a a DT www-nytimes-com-9455 12 36 Texas Texas NNP www-nytimes-com-9455 12 37 company company NN www-nytimes-com-9455 12 38 named name VBN www-nytimes-com-9455 12 39 SolarWinds SolarWinds NNP www-nytimes-com-9455 12 40 . . . www-nytimes-com-9455 13 1 But but CC www-nytimes-com-9455 13 2 as as IN www-nytimes-com-9455 13 3 businesses business NNS www-nytimes-com-9455 13 4 like like IN www-nytimes-com-9455 13 5 Amazon Amazon NNP www-nytimes-com-9455 13 6 and and CC www-nytimes-com-9455 13 7 Microsoft Microsoft NNP www-nytimes-com-9455 13 8 that that WDT www-nytimes-com-9455 13 9 provide provide VBP www-nytimes-com-9455 13 10 cloud cloud NN www-nytimes-com-9455 13 11 services service NNS www-nytimes-com-9455 13 12 dig dig VBP www-nytimes-com-9455 13 13 deeper deep JJR www-nytimes-com-9455 13 14 for for IN www-nytimes-com-9455 13 15 evidence evidence NN www-nytimes-com-9455 13 16 , , , www-nytimes-com-9455 13 17 it -PRON- PRP www-nytimes-com-9455 13 18 now now RB www-nytimes-com-9455 13 19 appears appear VBZ www-nytimes-com-9455 13 20 Russia Russia NNP www-nytimes-com-9455 13 21 exploited exploit VBD www-nytimes-com-9455 13 22 multiple multiple JJ www-nytimes-com-9455 13 23 layers layer NNS www-nytimes-com-9455 13 24 of of IN www-nytimes-com-9455 13 25 the the DT www-nytimes-com-9455 13 26 supply supply NN www-nytimes-com-9455 13 27 chain chain NN www-nytimes-com-9455 13 28 to to TO www-nytimes-com-9455 13 29 gain gain VB www-nytimes-com-9455 13 30 access access NN www-nytimes-com-9455 13 31 to to IN www-nytimes-com-9455 13 32 as as RB www-nytimes-com-9455 13 33 many many JJ www-nytimes-com-9455 13 34 as as IN www-nytimes-com-9455 13 35 250 250 CD www-nytimes-com-9455 13 36 networks network NNS www-nytimes-com-9455 13 37 . . . www-nytimes-com-9455 14 1 The the DT www-nytimes-com-9455 14 2 hackers hacker NNS www-nytimes-com-9455 14 3 managed manage VBD www-nytimes-com-9455 14 4 their -PRON- PRP$ www-nytimes-com-9455 14 5 intrusion intrusion NN www-nytimes-com-9455 14 6 from from IN www-nytimes-com-9455 14 7 servers server NNS www-nytimes-com-9455 14 8 inside inside IN www-nytimes-com-9455 14 9 the the DT www-nytimes-com-9455 14 10 United United NNP www-nytimes-com-9455 14 11 States States NNP www-nytimes-com-9455 14 12 , , , www-nytimes-com-9455 14 13 exploiting exploit VBG www-nytimes-com-9455 14 14 legal legal JJ www-nytimes-com-9455 14 15 prohibitions prohibition NNS www-nytimes-com-9455 14 16 on on IN www-nytimes-com-9455 14 17 the the DT www-nytimes-com-9455 14 18 National National NNP www-nytimes-com-9455 14 19 Security Security NNP www-nytimes-com-9455 14 20 Agency Agency NNP www-nytimes-com-9455 14 21 from from IN www-nytimes-com-9455 14 22 engaging engage VBG www-nytimes-com-9455 14 23 in in IN www-nytimes-com-9455 14 24 domestic domestic JJ www-nytimes-com-9455 14 25 surveillance surveillance NN www-nytimes-com-9455 14 26 and and CC www-nytimes-com-9455 14 27 eluding elude VBG www-nytimes-com-9455 14 28 cyberdefenses cyberdefense NNS www-nytimes-com-9455 14 29 deployed deploy VBN www-nytimes-com-9455 14 30 by by IN www-nytimes-com-9455 14 31 the the DT www-nytimes-com-9455 14 32 Department Department NNP www-nytimes-com-9455 14 33 of of IN www-nytimes-com-9455 14 34 Homeland Homeland NNP www-nytimes-com-9455 14 35 Security Security NNP www-nytimes-com-9455 14 36 . . . www-nytimes-com-9455 15 1 “ " `` www-nytimes-com-9455 15 2 Early early JJ www-nytimes-com-9455 15 3 warning warning NN www-nytimes-com-9455 15 4 ” " '' www-nytimes-com-9455 15 5 sensors sensor NNS www-nytimes-com-9455 15 6 placed place VBN www-nytimes-com-9455 15 7 by by IN www-nytimes-com-9455 15 8 Cyber Cyber NNP www-nytimes-com-9455 15 9 Command Command NNP www-nytimes-com-9455 15 10 and and CC www-nytimes-com-9455 15 11 the the DT www-nytimes-com-9455 15 12 National National NNP www-nytimes-com-9455 15 13 Security Security NNP www-nytimes-com-9455 15 14 Agency Agency NNP www-nytimes-com-9455 15 15 deep deep RB www-nytimes-com-9455 15 16 inside inside IN www-nytimes-com-9455 15 17 foreign foreign JJ www-nytimes-com-9455 15 18 networks network NNS www-nytimes-com-9455 15 19 to to TO www-nytimes-com-9455 15 20 detect detect VB www-nytimes-com-9455 15 21 brewing brewing NN www-nytimes-com-9455 15 22 attacks attack NNS www-nytimes-com-9455 15 23 clearly clearly RB www-nytimes-com-9455 15 24 failed fail VBD www-nytimes-com-9455 15 25 . . . www-nytimes-com-9455 16 1 There there EX www-nytimes-com-9455 16 2 is be VBZ www-nytimes-com-9455 16 3 also also RB www-nytimes-com-9455 16 4 no no DT www-nytimes-com-9455 16 5 indication indication NN www-nytimes-com-9455 16 6 yet yet RB www-nytimes-com-9455 16 7 that that IN www-nytimes-com-9455 16 8 any any DT www-nytimes-com-9455 16 9 human human JJ www-nytimes-com-9455 16 10 intelligence intelligence NN www-nytimes-com-9455 16 11 alerted alert VBD www-nytimes-com-9455 16 12 the the DT www-nytimes-com-9455 16 13 United United NNP www-nytimes-com-9455 16 14 States States NNP www-nytimes-com-9455 16 15 to to IN www-nytimes-com-9455 16 16 the the DT www-nytimes-com-9455 16 17 hacking hacking NN www-nytimes-com-9455 16 18 . . . www-nytimes-com-9455 17 1 The the DT www-nytimes-com-9455 17 2 government government NN www-nytimes-com-9455 17 3 ’s ’s POS www-nytimes-com-9455 17 4 emphasis emphasis NN www-nytimes-com-9455 17 5 on on IN www-nytimes-com-9455 17 6 election election NN www-nytimes-com-9455 17 7 defense defense NN www-nytimes-com-9455 17 8 , , , www-nytimes-com-9455 17 9 while while IN www-nytimes-com-9455 17 10 critical critical JJ www-nytimes-com-9455 17 11 in in IN www-nytimes-com-9455 17 12 2020 2020 CD www-nytimes-com-9455 17 13 , , , www-nytimes-com-9455 17 14 may may MD www-nytimes-com-9455 17 15 have have VB www-nytimes-com-9455 17 16 diverted divert VBN www-nytimes-com-9455 17 17 resources resource NNS www-nytimes-com-9455 17 18 and and CC www-nytimes-com-9455 17 19 attention attention NN www-nytimes-com-9455 17 20 from from IN www-nytimes-com-9455 17 21 long long RB www-nytimes-com-9455 17 22 - - HYPH www-nytimes-com-9455 17 23 brewing brewing NN www-nytimes-com-9455 17 24 problems problem NNS www-nytimes-com-9455 17 25 like like IN www-nytimes-com-9455 17 26 protecting protect VBG www-nytimes-com-9455 17 27 the the DT www-nytimes-com-9455 17 28 “ " `` www-nytimes-com-9455 17 29 supply supply NN www-nytimes-com-9455 17 30 chain chain NN www-nytimes-com-9455 17 31 ” " '' www-nytimes-com-9455 17 32 of of IN www-nytimes-com-9455 17 33 software software NN www-nytimes-com-9455 17 34 . . . www-nytimes-com-9455 18 1 In in IN www-nytimes-com-9455 18 2 the the DT www-nytimes-com-9455 18 3 private private JJ www-nytimes-com-9455 18 4 sector sector NN www-nytimes-com-9455 18 5 , , , www-nytimes-com-9455 18 6 too too RB www-nytimes-com-9455 18 7 , , , www-nytimes-com-9455 18 8 companies company NNS www-nytimes-com-9455 18 9 that that WDT www-nytimes-com-9455 18 10 were be VBD www-nytimes-com-9455 18 11 focused focus VBN www-nytimes-com-9455 18 12 on on IN www-nytimes-com-9455 18 13 election election NN www-nytimes-com-9455 18 14 security security NN www-nytimes-com-9455 18 15 , , , www-nytimes-com-9455 18 16 like like IN www-nytimes-com-9455 18 17 FireEye FireEye NNP www-nytimes-com-9455 18 18 and and CC www-nytimes-com-9455 18 19 Microsoft Microsoft NNP www-nytimes-com-9455 18 20 , , , www-nytimes-com-9455 18 21 are be VBP www-nytimes-com-9455 18 22 now now RB www-nytimes-com-9455 18 23 revealing reveal VBG www-nytimes-com-9455 18 24 that that IN www-nytimes-com-9455 18 25 they -PRON- PRP www-nytimes-com-9455 18 26 were be VBD www-nytimes-com-9455 18 27 breached breach VBN www-nytimes-com-9455 18 28 as as IN www-nytimes-com-9455 18 29 part part NN www-nytimes-com-9455 18 30 of of IN www-nytimes-com-9455 18 31 the the DT www-nytimes-com-9455 18 32 larger large JJR www-nytimes-com-9455 18 33 supply supply NN www-nytimes-com-9455 18 34 chain chain NN www-nytimes-com-9455 18 35 attack attack NN www-nytimes-com-9455 18 36 . . . www-nytimes-com-9455 19 1 SolarWinds SolarWinds NNP www-nytimes-com-9455 19 2 , , , www-nytimes-com-9455 19 3 the the DT www-nytimes-com-9455 19 4 company company NN www-nytimes-com-9455 19 5 that that WDT www-nytimes-com-9455 19 6 the the DT www-nytimes-com-9455 19 7 hackers hacker NNS www-nytimes-com-9455 19 8 used use VBD www-nytimes-com-9455 19 9 as as IN www-nytimes-com-9455 19 10 a a DT www-nytimes-com-9455 19 11 conduit conduit NN www-nytimes-com-9455 19 12 for for IN www-nytimes-com-9455 19 13 their -PRON- PRP$ www-nytimes-com-9455 19 14 attacks attack NNS www-nytimes-com-9455 19 15 , , , www-nytimes-com-9455 19 16 had have VBD www-nytimes-com-9455 19 17 a a DT www-nytimes-com-9455 19 18 history history NN www-nytimes-com-9455 19 19 of of IN www-nytimes-com-9455 19 20 lackluster lackluster JJ www-nytimes-com-9455 19 21 security security NN www-nytimes-com-9455 19 22 for for IN www-nytimes-com-9455 19 23 its -PRON- PRP$ www-nytimes-com-9455 19 24 products product NNS www-nytimes-com-9455 19 25 , , , www-nytimes-com-9455 19 26 making make VBG www-nytimes-com-9455 19 27 it -PRON- PRP www-nytimes-com-9455 19 28 an an DT www-nytimes-com-9455 19 29 easy easy JJ www-nytimes-com-9455 19 30 target target NN www-nytimes-com-9455 19 31 , , , www-nytimes-com-9455 19 32 according accord VBG www-nytimes-com-9455 19 33 to to IN www-nytimes-com-9455 19 34 current current JJ www-nytimes-com-9455 19 35 and and CC www-nytimes-com-9455 19 36 former former JJ www-nytimes-com-9455 19 37 employees employee NNS www-nytimes-com-9455 19 38 and and CC www-nytimes-com-9455 19 39 government government NN www-nytimes-com-9455 19 40 investigators investigator NNS www-nytimes-com-9455 19 41 . . . www-nytimes-com-9455 20 1 Its -PRON- PRP$ www-nytimes-com-9455 20 2 chief chief JJ www-nytimes-com-9455 20 3 executive executive NN www-nytimes-com-9455 20 4 , , , www-nytimes-com-9455 20 5 Kevin Kevin NNP www-nytimes-com-9455 20 6 B. B. NNP www-nytimes-com-9455 20 7 Thompson Thompson NNP www-nytimes-com-9455 20 8 , , , www-nytimes-com-9455 20 9 who who WP www-nytimes-com-9455 20 10 is be VBZ www-nytimes-com-9455 20 11 leaving leave VBG www-nytimes-com-9455 20 12 his -PRON- PRP$ www-nytimes-com-9455 20 13 job job NN www-nytimes-com-9455 20 14 after after IN www-nytimes-com-9455 20 15 11 11 CD www-nytimes-com-9455 20 16 years year NNS www-nytimes-com-9455 20 17 , , , www-nytimes-com-9455 20 18 has have VBZ www-nytimes-com-9455 20 19 sidestepped sidestep VBN www-nytimes-com-9455 20 20 the the DT www-nytimes-com-9455 20 21 question question NN www-nytimes-com-9455 20 22 of of IN www-nytimes-com-9455 20 23 whether whether IN www-nytimes-com-9455 20 24 his -PRON- PRP$ www-nytimes-com-9455 20 25 company company NN www-nytimes-com-9455 20 26 should should MD www-nytimes-com-9455 20 27 have have VB www-nytimes-com-9455 20 28 detected detect VBN www-nytimes-com-9455 20 29 the the DT www-nytimes-com-9455 20 30 intrusion intrusion NN www-nytimes-com-9455 20 31 . . . www-nytimes-com-9455 21 1 Some some DT www-nytimes-com-9455 21 2 of of IN www-nytimes-com-9455 21 3 the the DT www-nytimes-com-9455 21 4 compromised compromise VBN www-nytimes-com-9455 21 5 SolarWinds SolarWinds NNP www-nytimes-com-9455 21 6 software software NN www-nytimes-com-9455 21 7 was be VBD www-nytimes-com-9455 21 8 engineered engineer VBN www-nytimes-com-9455 21 9 in in IN www-nytimes-com-9455 21 10 Eastern Eastern NNP www-nytimes-com-9455 21 11 Europe Europe NNP www-nytimes-com-9455 21 12 , , , www-nytimes-com-9455 21 13 and and CC www-nytimes-com-9455 21 14 American american JJ www-nytimes-com-9455 21 15 investigators investigator NNS www-nytimes-com-9455 21 16 are be VBP www-nytimes-com-9455 21 17 now now RB www-nytimes-com-9455 21 18 examining examine VBG www-nytimes-com-9455 21 19 whether whether IN www-nytimes-com-9455 21 20 the the DT www-nytimes-com-9455 21 21 incursion incursion NN www-nytimes-com-9455 21 22 originated originate VBD www-nytimes-com-9455 21 23 there there RB www-nytimes-com-9455 21 24 , , , www-nytimes-com-9455 21 25 where where WRB www-nytimes-com-9455 21 26 Russian russian JJ www-nytimes-com-9455 21 27 intelligence intelligence NN www-nytimes-com-9455 21 28 operatives operative NNS www-nytimes-com-9455 21 29 are be VBP www-nytimes-com-9455 21 30 deeply deeply RB www-nytimes-com-9455 21 31 rooted root VBN www-nytimes-com-9455 21 32 . . . www-nytimes-com-9455 22 1 The the DT www-nytimes-com-9455 22 2 intentions intention NNS www-nytimes-com-9455 22 3 behind behind IN www-nytimes-com-9455 22 4 the the DT www-nytimes-com-9455 22 5 attack attack NN www-nytimes-com-9455 22 6 remain remain VBP www-nytimes-com-9455 22 7 shrouded shrouded JJ www-nytimes-com-9455 22 8 . . . www-nytimes-com-9455 23 1 But but CC www-nytimes-com-9455 23 2 with with IN www-nytimes-com-9455 23 3 a a DT www-nytimes-com-9455 23 4 new new JJ www-nytimes-com-9455 23 5 administration administration NN www-nytimes-com-9455 23 6 taking take VBG www-nytimes-com-9455 23 7 office office NN www-nytimes-com-9455 23 8 in in IN www-nytimes-com-9455 23 9 three three CD www-nytimes-com-9455 23 10 weeks week NNS www-nytimes-com-9455 23 11 , , , www-nytimes-com-9455 23 12 some some DT www-nytimes-com-9455 23 13 analysts analyst NNS www-nytimes-com-9455 23 14 say say VBP www-nytimes-com-9455 23 15 the the DT www-nytimes-com-9455 23 16 Russians Russians NNPS www-nytimes-com-9455 23 17 may may MD www-nytimes-com-9455 23 18 be be VB www-nytimes-com-9455 23 19 trying try VBG www-nytimes-com-9455 23 20 to to TO www-nytimes-com-9455 23 21 shake shake VB www-nytimes-com-9455 23 22 Washington Washington NNP www-nytimes-com-9455 23 23 ’s ’s POS www-nytimes-com-9455 23 24 confidence confidence NN www-nytimes-com-9455 23 25 in in IN www-nytimes-com-9455 23 26 the the DT www-nytimes-com-9455 23 27 security security NN www-nytimes-com-9455 23 28 of of IN www-nytimes-com-9455 23 29 its -PRON- PRP$ www-nytimes-com-9455 23 30 communications communication NNS www-nytimes-com-9455 23 31 and and CC www-nytimes-com-9455 23 32 demonstrate demonstrate VB www-nytimes-com-9455 23 33 their -PRON- PRP$ www-nytimes-com-9455 23 34 cyberarsenal cyberarsenal NN www-nytimes-com-9455 23 35 to to TO www-nytimes-com-9455 23 36 gain gain VB www-nytimes-com-9455 23 37 leverage leverage NN www-nytimes-com-9455 23 38 against against IN www-nytimes-com-9455 23 39 President President NNP www-nytimes-com-9455 23 40 - - HYPH www-nytimes-com-9455 23 41 elect elect NNP www-nytimes-com-9455 23 42 Joseph Joseph NNP www-nytimes-com-9455 23 43 R. R. NNP www-nytimes-com-9455 23 44 Biden Biden NNP www-nytimes-com-9455 23 45 Jr. Jr. NNP www-nytimes-com-9455 23 46 before before IN www-nytimes-com-9455 23 47 nuclear nuclear JJ www-nytimes-com-9455 23 48 arms arm NNS www-nytimes-com-9455 23 49 talks talk NNS www-nytimes-com-9455 23 50 . . . www-nytimes-com-9455 24 1 “ " `` www-nytimes-com-9455 24 2 We -PRON- PRP www-nytimes-com-9455 24 3 still still RB www-nytimes-com-9455 24 4 do do VBP www-nytimes-com-9455 24 5 n’t not RB www-nytimes-com-9455 24 6 know know VB www-nytimes-com-9455 24 7 what what WP www-nytimes-com-9455 24 8 Russia Russia NNP www-nytimes-com-9455 24 9 ’s ’s POS www-nytimes-com-9455 24 10 strategic strategic JJ www-nytimes-com-9455 24 11 objectives objective NNS www-nytimes-com-9455 24 12 were be VBD www-nytimes-com-9455 24 13 , , , www-nytimes-com-9455 24 14 ” " '' www-nytimes-com-9455 24 15 said say VBD www-nytimes-com-9455 24 16 Suzanne Suzanne NNP www-nytimes-com-9455 24 17 Spaulding Spaulding NNP www-nytimes-com-9455 24 18 , , , www-nytimes-com-9455 24 19 who who WP www-nytimes-com-9455 24 20 was be VBD www-nytimes-com-9455 24 21 the the DT www-nytimes-com-9455 24 22 senior senior JJ www-nytimes-com-9455 24 23 cyberofficial cyberofficial NN www-nytimes-com-9455 24 24 at at IN www-nytimes-com-9455 24 25 the the DT www-nytimes-com-9455 24 26 Homeland Homeland NNP www-nytimes-com-9455 24 27 Security Security NNP www-nytimes-com-9455 24 28 Department Department NNP www-nytimes-com-9455 24 29 during during IN www-nytimes-com-9455 24 30 the the DT www-nytimes-com-9455 24 31 Obama Obama NNP www-nytimes-com-9455 24 32 administration administration NN www-nytimes-com-9455 24 33 . . . www-nytimes-com-9455 25 1 “ " `` www-nytimes-com-9455 25 2 But but CC www-nytimes-com-9455 25 3 we -PRON- PRP www-nytimes-com-9455 25 4 should should MD www-nytimes-com-9455 25 5 be be VB www-nytimes-com-9455 25 6 concerned concern VBN www-nytimes-com-9455 25 7 that that DT www-nytimes-com-9455 25 8 part part NN www-nytimes-com-9455 25 9 of of IN www-nytimes-com-9455 25 10 this this DT www-nytimes-com-9455 25 11 may may MD www-nytimes-com-9455 25 12 go go VB www-nytimes-com-9455 25 13 beyond beyond IN www-nytimes-com-9455 25 14 reconnaissance reconnaissance NN www-nytimes-com-9455 25 15 . . . www-nytimes-com-9455 26 1 Their -PRON- PRP$ www-nytimes-com-9455 26 2 goal goal NN www-nytimes-com-9455 26 3 may may MD www-nytimes-com-9455 26 4 be be VB www-nytimes-com-9455 26 5 to to TO www-nytimes-com-9455 26 6 put put VB www-nytimes-com-9455 26 7 themselves -PRON- PRP www-nytimes-com-9455 26 8 in in IN www-nytimes-com-9455 26 9 a a DT www-nytimes-com-9455 26 10 position position NN www-nytimes-com-9455 26 11 to to TO www-nytimes-com-9455 26 12 have have VB www-nytimes-com-9455 26 13 leverage leverage NN www-nytimes-com-9455 26 14 over over IN www-nytimes-com-9455 26 15 the the DT www-nytimes-com-9455 26 16 new new JJ www-nytimes-com-9455 26 17 administration administration NN www-nytimes-com-9455 26 18 , , , www-nytimes-com-9455 26 19 like like IN www-nytimes-com-9455 26 20 holding hold VBG www-nytimes-com-9455 26 21 a a DT www-nytimes-com-9455 26 22 gun gun NN www-nytimes-com-9455 26 23 to to IN www-nytimes-com-9455 26 24 our -PRON- PRP$ www-nytimes-com-9455 26 25 head head NN www-nytimes-com-9455 26 26 to to TO www-nytimes-com-9455 26 27 deter deter VB www-nytimes-com-9455 26 28 us -PRON- PRP www-nytimes-com-9455 26 29 from from IN www-nytimes-com-9455 26 30 acting act VBG www-nytimes-com-9455 26 31 to to IN www-nytimes-com-9455 26 32 counter counter VB www-nytimes-com-9455 26 33 Putin Putin NNP www-nytimes-com-9455 26 34 . . . www-nytimes-com-9455 26 35 ” " '' www-nytimes-com-9455 26 36 Image Image NNP www-nytimes-com-9455 26 37 The the DT www-nytimes-com-9455 26 38 Commerce Commerce NNP www-nytimes-com-9455 26 39 Department Department NNP www-nytimes-com-9455 26 40 , , , www-nytimes-com-9455 26 41 the the DT www-nytimes-com-9455 26 42 Treasury Treasury NNP www-nytimes-com-9455 26 43 Department Department NNP www-nytimes-com-9455 26 44 , , , www-nytimes-com-9455 26 45 the the DT www-nytimes-com-9455 26 46 State State NNP www-nytimes-com-9455 26 47 Department Department NNP www-nytimes-com-9455 26 48 , , , www-nytimes-com-9455 26 49 the the DT www-nytimes-com-9455 26 50 Energy Energy NNP www-nytimes-com-9455 26 51 Department Department NNP www-nytimes-com-9455 26 52 and and CC www-nytimes-com-9455 26 53 parts part NNS www-nytimes-com-9455 26 54 of of IN www-nytimes-com-9455 26 55 the the DT www-nytimes-com-9455 26 56 Pentagon Pentagon NNP www-nytimes-com-9455 26 57 were be VBD www-nytimes-com-9455 26 58 targets target NNS www-nytimes-com-9455 26 59 of of IN www-nytimes-com-9455 26 60 the the DT www-nytimes-com-9455 26 61 breach breach NN www-nytimes-com-9455 26 62 . . . www-nytimes-com-9455 26 63 Credit credit NN www-nytimes-com-9455 26 64 ... ... . www-nytimes-com-9455 26 65 Alyssa Alyssa NNP www-nytimes-com-9455 26 66 Schukar Schukar NNP www-nytimes-com-9455 26 67 for for IN www-nytimes-com-9455 26 68 The the DT www-nytimes-com-9455 26 69 New New NNP www-nytimes-com-9455 26 70 York York NNP www-nytimes-com-9455 26 71 Times Times NNP www-nytimes-com-9455 26 72 Growing grow VBG www-nytimes-com-9455 26 73 Hit Hit NNP www-nytimes-com-9455 26 74 List List NNP www-nytimes-com-9455 26 75 The the DT www-nytimes-com-9455 26 76 U.S. U.S. NNP www-nytimes-com-9455 26 77 government government NN www-nytimes-com-9455 26 78 was be VBD www-nytimes-com-9455 26 79 clearly clearly RB www-nytimes-com-9455 26 80 the the DT www-nytimes-com-9455 26 81 main main JJ www-nytimes-com-9455 26 82 focus focus NN www-nytimes-com-9455 26 83 of of IN www-nytimes-com-9455 26 84 the the DT www-nytimes-com-9455 26 85 attack attack NN www-nytimes-com-9455 26 86 , , , www-nytimes-com-9455 26 87 with with IN www-nytimes-com-9455 26 88 the the DT www-nytimes-com-9455 26 89 Treasury Treasury NNP www-nytimes-com-9455 26 90 Department Department NNP www-nytimes-com-9455 26 91 , , , www-nytimes-com-9455 26 92 the the DT www-nytimes-com-9455 26 93 State State NNP www-nytimes-com-9455 26 94 Department Department NNP www-nytimes-com-9455 26 95 , , , www-nytimes-com-9455 26 96 the the DT www-nytimes-com-9455 26 97 Commerce Commerce NNP www-nytimes-com-9455 26 98 Department Department NNP www-nytimes-com-9455 26 99 , , , www-nytimes-com-9455 26 100 the the DT www-nytimes-com-9455 26 101 Energy Energy NNP www-nytimes-com-9455 26 102 Department Department NNP www-nytimes-com-9455 26 103 and and CC www-nytimes-com-9455 26 104 parts part NNS www-nytimes-com-9455 26 105 of of IN www-nytimes-com-9455 26 106 the the DT www-nytimes-com-9455 26 107 Pentagon Pentagon NNP www-nytimes-com-9455 26 108 among among IN www-nytimes-com-9455 26 109 the the DT www-nytimes-com-9455 26 110 agencies agency NNS www-nytimes-com-9455 26 111 confirmed confirm VBD www-nytimes-com-9455 26 112 to to TO www-nytimes-com-9455 26 113 have have VB www-nytimes-com-9455 26 114 been be VBN www-nytimes-com-9455 26 115 infiltrated infiltrate VBN www-nytimes-com-9455 26 116 . . . www-nytimes-com-9455 27 1 ( ( -LRB- www-nytimes-com-9455 27 2 The the DT www-nytimes-com-9455 27 3 Defense Defense NNP www-nytimes-com-9455 27 4 Department Department NNP www-nytimes-com-9455 27 5 insists insist VBZ www-nytimes-com-9455 27 6 the the DT www-nytimes-com-9455 27 7 attacks attack NNS www-nytimes-com-9455 27 8 on on IN www-nytimes-com-9455 27 9 its -PRON- PRP$ www-nytimes-com-9455 27 10 systems system NNS www-nytimes-com-9455 27 11 were be VBD www-nytimes-com-9455 27 12 unsuccessful unsuccessful JJ www-nytimes-com-9455 27 13 , , , www-nytimes-com-9455 27 14 though though IN www-nytimes-com-9455 27 15 it -PRON- PRP www-nytimes-com-9455 27 16 has have VBZ www-nytimes-com-9455 27 17 offered offer VBN www-nytimes-com-9455 27 18 no no DT www-nytimes-com-9455 27 19 evidence evidence NN www-nytimes-com-9455 27 20 . . . www-nytimes-com-9455 27 21 ) ) -RRB- www-nytimes-com-9455 28 1 But but CC www-nytimes-com-9455 28 2 the the DT www-nytimes-com-9455 28 3 hacking hacking NN www-nytimes-com-9455 28 4 also also RB www-nytimes-com-9455 28 5 breached breach VBD www-nytimes-com-9455 28 6 large large JJ www-nytimes-com-9455 28 7 numbers number NNS www-nytimes-com-9455 28 8 of of IN www-nytimes-com-9455 28 9 corporations corporation NNS www-nytimes-com-9455 28 10 , , , www-nytimes-com-9455 28 11 many many JJ www-nytimes-com-9455 28 12 of of IN www-nytimes-com-9455 28 13 which which WDT www-nytimes-com-9455 28 14 have have VBP www-nytimes-com-9455 28 15 yet yet RB www-nytimes-com-9455 28 16 to to TO www-nytimes-com-9455 28 17 step step VB www-nytimes-com-9455 28 18 forward forward RB www-nytimes-com-9455 28 19 . . . www-nytimes-com-9455 29 1 SolarWinds SolarWinds NNP www-nytimes-com-9455 29 2 is be VBZ www-nytimes-com-9455 29 3 believed believe VBN www-nytimes-com-9455 29 4 to to TO www-nytimes-com-9455 29 5 be be VB www-nytimes-com-9455 29 6 one one CD www-nytimes-com-9455 29 7 of of IN www-nytimes-com-9455 29 8 several several JJ www-nytimes-com-9455 29 9 supply supply NN www-nytimes-com-9455 29 10 chain chain NN www-nytimes-com-9455 29 11 vendors vendor NNS www-nytimes-com-9455 29 12 Russia Russia NNP www-nytimes-com-9455 29 13 used use VBD www-nytimes-com-9455 29 14 in in IN www-nytimes-com-9455 29 15 the the DT www-nytimes-com-9455 29 16 hacking hacking NN www-nytimes-com-9455 29 17 . . . www-nytimes-com-9455 30 1 Microsoft Microsoft NNP www-nytimes-com-9455 30 2 , , , www-nytimes-com-9455 30 3 which which WDT www-nytimes-com-9455 30 4 had have VBD www-nytimes-com-9455 30 5 tallied tally VBN www-nytimes-com-9455 30 6 40 40 CD www-nytimes-com-9455 30 7 victims victim NNS www-nytimes-com-9455 30 8 as as IN www-nytimes-com-9455 30 9 of of IN www-nytimes-com-9455 30 10 Dec. December NNP www-nytimes-com-9455 30 11 17 17 CD www-nytimes-com-9455 30 12 , , , www-nytimes-com-9455 30 13 initially initially RB www-nytimes-com-9455 30 14 said say VBD www-nytimes-com-9455 30 15 that that IN www-nytimes-com-9455 30 16 it -PRON- PRP www-nytimes-com-9455 30 17 had have VBD www-nytimes-com-9455 30 18 not not RB www-nytimes-com-9455 30 19 been be VBN www-nytimes-com-9455 30 20 breached breach VBN www-nytimes-com-9455 30 21 , , , www-nytimes-com-9455 30 22 only only RB www-nytimes-com-9455 30 23 to to TO www-nytimes-com-9455 30 24 discover discover VB www-nytimes-com-9455 30 25 this this DT www-nytimes-com-9455 30 26 week week NN www-nytimes-com-9455 30 27 that that IN www-nytimes-com-9455 30 28 it -PRON- PRP www-nytimes-com-9455 30 29 had have VBD www-nytimes-com-9455 30 30 been be VBN www-nytimes-com-9455 30 31 — — : www-nytimes-com-9455 30 32 and and CC www-nytimes-com-9455 30 33 that that IN www-nytimes-com-9455 30 34 resellers reseller NNS www-nytimes-com-9455 30 35 of of IN www-nytimes-com-9455 30 36 its -PRON- PRP$ www-nytimes-com-9455 30 37 software software NN www-nytimes-com-9455 30 38 had have VBD www-nytimes-com-9455 30 39 been be VBN www-nytimes-com-9455 30 40 , , , www-nytimes-com-9455 30 41 too too RB www-nytimes-com-9455 30 42 . . . www-nytimes-com-9455 31 1 A a DT www-nytimes-com-9455 31 2 previously previously RB www-nytimes-com-9455 31 3 unreported unreported JJ www-nytimes-com-9455 31 4 assessment assessment NN www-nytimes-com-9455 31 5 by by IN www-nytimes-com-9455 31 6 Amazon Amazon NNP www-nytimes-com-9455 31 7 ’s ’s POS www-nytimes-com-9455 31 8 intelligence intelligence NN www-nytimes-com-9455 31 9 team team NN www-nytimes-com-9455 31 10 found find VBD www-nytimes-com-9455 31 11 the the DT www-nytimes-com-9455 31 12 number number NN www-nytimes-com-9455 31 13 of of IN www-nytimes-com-9455 31 14 victims victim NNS www-nytimes-com-9455 31 15 may may MD www-nytimes-com-9455 31 16 have have VB www-nytimes-com-9455 31 17 been be VBN www-nytimes-com-9455 31 18 five five CD www-nytimes-com-9455 31 19 times time NNS www-nytimes-com-9455 31 20 greater great JJR www-nytimes-com-9455 31 21 , , , www-nytimes-com-9455 31 22 though though IN www-nytimes-com-9455 31 23 officials official NNS www-nytimes-com-9455 31 24 warn warn VBP www-nytimes-com-9455 31 25 some some DT www-nytimes-com-9455 31 26 of of IN www-nytimes-com-9455 31 27 those those DT www-nytimes-com-9455 31 28 may may MD www-nytimes-com-9455 31 29 be be VB www-nytimes-com-9455 31 30 double double RB www-nytimes-com-9455 31 31 counted count VBN www-nytimes-com-9455 31 32 . . . www-nytimes-com-9455 32 1 Publicly publicly RB www-nytimes-com-9455 32 2 , , , www-nytimes-com-9455 32 3 officials official NNS www-nytimes-com-9455 32 4 have have VBP www-nytimes-com-9455 32 5 said say VBN www-nytimes-com-9455 32 6 they -PRON- PRP www-nytimes-com-9455 32 7 do do VBP www-nytimes-com-9455 32 8 not not RB www-nytimes-com-9455 32 9 believe believe VB www-nytimes-com-9455 32 10 the the DT www-nytimes-com-9455 32 11 hackers hacker NNS www-nytimes-com-9455 32 12 from from IN www-nytimes-com-9455 32 13 Russia Russia NNP www-nytimes-com-9455 32 14 ’s ’s POS www-nytimes-com-9455 32 15 S.V.R. S.V.R. NNP www-nytimes-com-9455 33 1 pierced pierce VBD www-nytimes-com-9455 33 2 classified classified JJ www-nytimes-com-9455 33 3 systems system NNS www-nytimes-com-9455 33 4 containing contain VBG www-nytimes-com-9455 33 5 sensitive sensitive JJ www-nytimes-com-9455 33 6 communications communication NNS www-nytimes-com-9455 33 7 and and CC www-nytimes-com-9455 33 8 plans plan NNS www-nytimes-com-9455 33 9 . . . www-nytimes-com-9455 34 1 But but CC www-nytimes-com-9455 34 2 privately privately RB www-nytimes-com-9455 34 3 , , , www-nytimes-com-9455 34 4 officials official NNS www-nytimes-com-9455 34 5 say say VBP www-nytimes-com-9455 34 6 they -PRON- PRP www-nytimes-com-9455 34 7 still still RB www-nytimes-com-9455 34 8 do do VBP www-nytimes-com-9455 34 9 not not RB www-nytimes-com-9455 34 10 have have VB www-nytimes-com-9455 34 11 a a DT www-nytimes-com-9455 34 12 clear clear JJ www-nytimes-com-9455 34 13 picture picture NN www-nytimes-com-9455 34 14 of of IN www-nytimes-com-9455 34 15 what what WP www-nytimes-com-9455 34 16 might may MD www-nytimes-com-9455 34 17 have have VB www-nytimes-com-9455 34 18 been be VBN www-nytimes-com-9455 34 19 stolen steal VBN www-nytimes-com-9455 34 20 . . . www-nytimes-com-9455 35 1 They -PRON- PRP www-nytimes-com-9455 35 2 said say VBD www-nytimes-com-9455 35 3 they -PRON- PRP www-nytimes-com-9455 35 4 worried worry VBD www-nytimes-com-9455 35 5 about about IN www-nytimes-com-9455 35 6 delicate delicate JJ www-nytimes-com-9455 35 7 but but CC www-nytimes-com-9455 35 8 unclassified unclassified JJ www-nytimes-com-9455 35 9 data datum NNS www-nytimes-com-9455 35 10 the the DT www-nytimes-com-9455 35 11 hackers hacker NNS www-nytimes-com-9455 35 12 might may MD www-nytimes-com-9455 35 13 have have VB www-nytimes-com-9455 35 14 taken take VBN www-nytimes-com-9455 35 15 from from IN www-nytimes-com-9455 35 16 victims victim NNS www-nytimes-com-9455 35 17 like like IN www-nytimes-com-9455 35 18 the the DT www-nytimes-com-9455 35 19 Federal Federal NNP www-nytimes-com-9455 35 20 Energy Energy NNP www-nytimes-com-9455 35 21 Regulatory Regulatory NNP www-nytimes-com-9455 35 22 Commission Commission NNP www-nytimes-com-9455 35 23 , , , www-nytimes-com-9455 35 24 including include VBG www-nytimes-com-9455 35 25 Black Black NNP www-nytimes-com-9455 35 26 Start Start NNP www-nytimes-com-9455 35 27 , , , www-nytimes-com-9455 35 28 the the DT www-nytimes-com-9455 35 29 detailed detailed JJ www-nytimes-com-9455 35 30 technical technical JJ www-nytimes-com-9455 35 31 blueprints blueprint NNS www-nytimes-com-9455 35 32 for for IN www-nytimes-com-9455 35 33 how how WRB www-nytimes-com-9455 35 34 the the DT www-nytimes-com-9455 35 35 United United NNP www-nytimes-com-9455 35 36 States States NNP www-nytimes-com-9455 35 37 plans plan VBZ www-nytimes-com-9455 35 38 to to TO www-nytimes-com-9455 35 39 restore restore VB www-nytimes-com-9455 35 40 power power NN www-nytimes-com-9455 35 41 in in IN www-nytimes-com-9455 35 42 the the DT www-nytimes-com-9455 35 43 event event NN www-nytimes-com-9455 35 44 of of IN www-nytimes-com-9455 35 45 a a DT www-nytimes-com-9455 35 46 cataclysmic cataclysmic JJ www-nytimes-com-9455 35 47 blackout blackout NN www-nytimes-com-9455 35 48 . . . www-nytimes-com-9455 36 1 The the DT www-nytimes-com-9455 36 2 plans plan NNS www-nytimes-com-9455 36 3 would would MD www-nytimes-com-9455 36 4 give give VB www-nytimes-com-9455 36 5 Russia Russia NNP www-nytimes-com-9455 36 6 a a DT www-nytimes-com-9455 36 7 hit hit VBN www-nytimes-com-9455 36 8 list list NN www-nytimes-com-9455 36 9 of of IN www-nytimes-com-9455 36 10 systems system NNS www-nytimes-com-9455 36 11 to to TO www-nytimes-com-9455 36 12 target target VB www-nytimes-com-9455 36 13 to to TO www-nytimes-com-9455 36 14 keep keep VB www-nytimes-com-9455 36 15 power power NN www-nytimes-com-9455 36 16 from from IN www-nytimes-com-9455 36 17 being be VBG www-nytimes-com-9455 36 18 restored restore VBN www-nytimes-com-9455 36 19 in in IN www-nytimes-com-9455 36 20 an an DT www-nytimes-com-9455 36 21 attack attack NN www-nytimes-com-9455 36 22 like like IN www-nytimes-com-9455 36 23 the the DT www-nytimes-com-9455 36 24 one one NN www-nytimes-com-9455 36 25 it -PRON- PRP www-nytimes-com-9455 36 26 pulled pull VBD www-nytimes-com-9455 36 27 off off RP www-nytimes-com-9455 36 28 in in IN www-nytimes-com-9455 36 29 Ukraine Ukraine NNP www-nytimes-com-9455 36 30 in in IN www-nytimes-com-9455 36 31 2015 2015 CD www-nytimes-com-9455 36 32 , , , www-nytimes-com-9455 36 33 shutting shut VBG www-nytimes-com-9455 36 34 off off RP www-nytimes-com-9455 36 35 power power NN www-nytimes-com-9455 36 36 for for IN www-nytimes-com-9455 36 37 six six CD www-nytimes-com-9455 36 38 hours hour NNS www-nytimes-com-9455 36 39 in in IN www-nytimes-com-9455 36 40 the the DT www-nytimes-com-9455 36 41 dead dead NN www-nytimes-com-9455 36 42 of of IN www-nytimes-com-9455 36 43 winter winter NN www-nytimes-com-9455 36 44 . . . www-nytimes-com-9455 37 1 Moscow Moscow NNP www-nytimes-com-9455 37 2 long long RB www-nytimes-com-9455 37 3 ago ago RB www-nytimes-com-9455 37 4 implanted implant VBD www-nytimes-com-9455 37 5 malware malware NN www-nytimes-com-9455 37 6 in in IN www-nytimes-com-9455 37 7 the the DT www-nytimes-com-9455 37 8 American american JJ www-nytimes-com-9455 37 9 electric electric JJ www-nytimes-com-9455 37 10 grid grid NN www-nytimes-com-9455 37 11 , , , www-nytimes-com-9455 37 12 and and CC www-nytimes-com-9455 37 13 the the DT www-nytimes-com-9455 37 14 United United NNP www-nytimes-com-9455 37 15 States States NNP www-nytimes-com-9455 37 16 has have VBZ www-nytimes-com-9455 37 17 done do VBN www-nytimes-com-9455 37 18 the the DT www-nytimes-com-9455 37 19 same same JJ www-nytimes-com-9455 37 20 to to IN www-nytimes-com-9455 37 21 Russia Russia NNP www-nytimes-com-9455 37 22 as as IN www-nytimes-com-9455 37 23 a a DT www-nytimes-com-9455 37 24 deterrent deterrent NN www-nytimes-com-9455 37 25 . . . www-nytimes-com-9455 38 1 A a DT www-nytimes-com-9455 38 2 Supply Supply NNP www-nytimes-com-9455 38 3 Chain chain NN www-nytimes-com-9455 38 4 Compromised compromise VBD www-nytimes-com-9455 38 5 One one CD www-nytimes-com-9455 38 6 main main JJ www-nytimes-com-9455 38 7 focus focus NN www-nytimes-com-9455 38 8 of of IN www-nytimes-com-9455 38 9 the the DT www-nytimes-com-9455 38 10 investigation investigation NN www-nytimes-com-9455 38 11 so so RB www-nytimes-com-9455 38 12 far far RB www-nytimes-com-9455 38 13 has have VBZ www-nytimes-com-9455 38 14 been be VBN www-nytimes-com-9455 38 15 SolarWinds SolarWinds NNP www-nytimes-com-9455 38 16 , , , www-nytimes-com-9455 38 17 the the DT www-nytimes-com-9455 38 18 company company NN www-nytimes-com-9455 38 19 based base VBN www-nytimes-com-9455 38 20 in in IN www-nytimes-com-9455 38 21 Austin Austin NNP www-nytimes-com-9455 38 22 whose whose WP$ www-nytimes-com-9455 38 23 software software NN www-nytimes-com-9455 38 24 updates update VBZ www-nytimes-com-9455 38 25 the the DT www-nytimes-com-9455 38 26 hackers hacker NNS www-nytimes-com-9455 38 27 compromised compromise VBD www-nytimes-com-9455 38 28 . . . www-nytimes-com-9455 39 1 But but CC www-nytimes-com-9455 39 2 the the DT www-nytimes-com-9455 39 3 cybersecurity cybersecurity NN www-nytimes-com-9455 39 4 arm arm NN www-nytimes-com-9455 39 5 of of IN www-nytimes-com-9455 39 6 the the DT www-nytimes-com-9455 39 7 Department Department NNP www-nytimes-com-9455 39 8 of of IN www-nytimes-com-9455 39 9 Homeland Homeland NNP www-nytimes-com-9455 39 10 Security Security NNP www-nytimes-com-9455 39 11 concluded conclude VBD www-nytimes-com-9455 39 12 the the DT www-nytimes-com-9455 39 13 hackers hacker NNS www-nytimes-com-9455 39 14 worked work VBD www-nytimes-com-9455 39 15 through through IN www-nytimes-com-9455 39 16 other other JJ www-nytimes-com-9455 39 17 channels channel NNS www-nytimes-com-9455 39 18 , , , www-nytimes-com-9455 39 19 too too RB www-nytimes-com-9455 39 20 . . . www-nytimes-com-9455 40 1 And and CC www-nytimes-com-9455 40 2 last last JJ www-nytimes-com-9455 40 3 week week NN www-nytimes-com-9455 40 4 , , , www-nytimes-com-9455 40 5 CrowdStrike CrowdStrike NNP www-nytimes-com-9455 40 6 , , , www-nytimes-com-9455 40 7 another another DT www-nytimes-com-9455 40 8 security security NN www-nytimes-com-9455 40 9 company company NN www-nytimes-com-9455 40 10 , , , www-nytimes-com-9455 40 11 revealed reveal VBD www-nytimes-com-9455 40 12 that that IN www-nytimes-com-9455 40 13 it -PRON- PRP www-nytimes-com-9455 40 14 was be VBD www-nytimes-com-9455 40 15 also also RB www-nytimes-com-9455 40 16 targeted target VBN www-nytimes-com-9455 40 17 , , , www-nytimes-com-9455 40 18 unsuccessfully unsuccessfully RB www-nytimes-com-9455 40 19 , , , www-nytimes-com-9455 40 20 by by IN www-nytimes-com-9455 40 21 the the DT www-nytimes-com-9455 40 22 same same JJ www-nytimes-com-9455 40 23 hackers hacker NNS www-nytimes-com-9455 40 24 , , , www-nytimes-com-9455 40 25 but but CC www-nytimes-com-9455 40 26 through through IN www-nytimes-com-9455 40 27 a a DT www-nytimes-com-9455 40 28 company company NN www-nytimes-com-9455 40 29 that that WDT www-nytimes-com-9455 40 30 resells resell VBZ www-nytimes-com-9455 40 31 Microsoft Microsoft NNP www-nytimes-com-9455 40 32 software software NN www-nytimes-com-9455 40 33 . . . www-nytimes-com-9455 41 1 Because because IN www-nytimes-com-9455 41 2 resellers reseller NNS www-nytimes-com-9455 41 3 are be VBP www-nytimes-com-9455 41 4 often often RB www-nytimes-com-9455 41 5 entrusted entrust VBN www-nytimes-com-9455 41 6 to to TO www-nytimes-com-9455 41 7 set set VB www-nytimes-com-9455 41 8 up up RP www-nytimes-com-9455 41 9 clients client NNS www-nytimes-com-9455 41 10 ’ ’ POS www-nytimes-com-9455 41 11 software software NN www-nytimes-com-9455 41 12 , , , www-nytimes-com-9455 41 13 they -PRON- PRP www-nytimes-com-9455 41 14 — — : www-nytimes-com-9455 41 15 like like IN www-nytimes-com-9455 41 16 SolarWinds SolarWinds NNP www-nytimes-com-9455 41 17 — — : www-nytimes-com-9455 41 18 have have VBP www-nytimes-com-9455 41 19 broad broad JJ www-nytimes-com-9455 41 20 access access NN www-nytimes-com-9455 41 21 to to IN www-nytimes-com-9455 41 22 Microsoft Microsoft NNP www-nytimes-com-9455 41 23 customers customer NNS www-nytimes-com-9455 41 24 ’ ’ POS www-nytimes-com-9455 41 25 networks network NNS www-nytimes-com-9455 41 26 . . . www-nytimes-com-9455 42 1 As as IN www-nytimes-com-9455 42 2 a a DT www-nytimes-com-9455 42 3 result result NN www-nytimes-com-9455 42 4 , , , www-nytimes-com-9455 42 5 they -PRON- PRP www-nytimes-com-9455 42 6 can can MD www-nytimes-com-9455 42 7 be be VB www-nytimes-com-9455 42 8 an an DT www-nytimes-com-9455 42 9 ideal ideal JJ www-nytimes-com-9455 42 10 Trojan Trojan NNP www-nytimes-com-9455 42 11 horse horse NN www-nytimes-com-9455 42 12 for for IN www-nytimes-com-9455 42 13 Russia Russia NNP www-nytimes-com-9455 42 14 ’s ’s POS www-nytimes-com-9455 42 15 hackers hacker NNS www-nytimes-com-9455 42 16 . . . www-nytimes-com-9455 43 1 Intelligence intelligence NN www-nytimes-com-9455 43 2 officials official NNS www-nytimes-com-9455 43 3 have have VBP www-nytimes-com-9455 43 4 expressed express VBN www-nytimes-com-9455 43 5 anger anger NN www-nytimes-com-9455 43 6 that that IN www-nytimes-com-9455 43 7 Microsoft Microsoft NNP www-nytimes-com-9455 43 8 did do VBD www-nytimes-com-9455 43 9 not not RB www-nytimes-com-9455 43 10 detect detect VB www-nytimes-com-9455 43 11 the the DT www-nytimes-com-9455 43 12 attack attack NN www-nytimes-com-9455 43 13 earlier early RBR www-nytimes-com-9455 43 14 ; ; : www-nytimes-com-9455 43 15 the the DT www-nytimes-com-9455 43 16 company company NN www-nytimes-com-9455 43 17 , , , www-nytimes-com-9455 43 18 which which WDT www-nytimes-com-9455 43 19 said say VBD www-nytimes-com-9455 43 20 Thursday Thursday NNP www-nytimes-com-9455 43 21 that that IN www-nytimes-com-9455 43 22 the the DT www-nytimes-com-9455 43 23 hackers hacker NNS www-nytimes-com-9455 43 24 viewed view VBD www-nytimes-com-9455 43 25 its -PRON- PRP$ www-nytimes-com-9455 43 26 source source NN www-nytimes-com-9455 43 27 code code NN www-nytimes-com-9455 43 28 , , , www-nytimes-com-9455 43 29 has have VBZ www-nytimes-com-9455 43 30 not not RB www-nytimes-com-9455 43 31 disclosed disclose VBN www-nytimes-com-9455 43 32 which which WDT www-nytimes-com-9455 43 33 of of IN www-nytimes-com-9455 43 34 its -PRON- PRP$ www-nytimes-com-9455 43 35 products product NNS www-nytimes-com-9455 43 36 were be VBD www-nytimes-com-9455 43 37 affected affect VBN www-nytimes-com-9455 43 38 or or CC www-nytimes-com-9455 43 39 for for IN www-nytimes-com-9455 43 40 how how WRB www-nytimes-com-9455 43 41 long long JJ www-nytimes-com-9455 43 42 hackers hacker NNS www-nytimes-com-9455 43 43 were be VBD www-nytimes-com-9455 43 44 inside inside IN www-nytimes-com-9455 43 45 its -PRON- PRP$ www-nytimes-com-9455 43 46 network network NN www-nytimes-com-9455 43 47 . . . www-nytimes-com-9455 44 1 “ " `` www-nytimes-com-9455 44 2 They -PRON- PRP www-nytimes-com-9455 44 3 targeted target VBD www-nytimes-com-9455 44 4 the the DT www-nytimes-com-9455 44 5 weakest weak JJS www-nytimes-com-9455 44 6 points point NNS www-nytimes-com-9455 44 7 in in IN www-nytimes-com-9455 44 8 the the DT www-nytimes-com-9455 44 9 supply supply NN www-nytimes-com-9455 44 10 chain chain NN www-nytimes-com-9455 44 11 and and CC www-nytimes-com-9455 44 12 through through IN www-nytimes-com-9455 44 13 our -PRON- PRP$ www-nytimes-com-9455 44 14 most most RBS www-nytimes-com-9455 44 15 trusted trust VBN www-nytimes-com-9455 44 16 relationships relationship NNS www-nytimes-com-9455 44 17 , , , www-nytimes-com-9455 44 18 ” " '' www-nytimes-com-9455 44 19 said say VBD www-nytimes-com-9455 44 20 Glenn Glenn NNP www-nytimes-com-9455 44 21 Chisholm Chisholm NNP www-nytimes-com-9455 44 22 , , , www-nytimes-com-9455 44 23 a a DT www-nytimes-com-9455 44 24 founder founder NN www-nytimes-com-9455 44 25 of of IN www-nytimes-com-9455 44 26 Obsidian Obsidian NNP www-nytimes-com-9455 44 27 Security Security NNP www-nytimes-com-9455 44 28 . . . www-nytimes-com-9455 45 1 Image image NN www-nytimes-com-9455 45 2 SolarWinds SolarWinds NNP www-nytimes-com-9455 45 3 , , , www-nytimes-com-9455 45 4 the the DT www-nytimes-com-9455 45 5 company company NN www-nytimes-com-9455 45 6 most most RBS www-nytimes-com-9455 45 7 directly directly RB www-nytimes-com-9455 45 8 exploited exploit VBN www-nytimes-com-9455 45 9 by by IN www-nytimes-com-9455 45 10 the the DT www-nytimes-com-9455 45 11 hackers hacker NNS www-nytimes-com-9455 45 12 , , , www-nytimes-com-9455 45 13 had have VBD www-nytimes-com-9455 45 14 a a DT www-nytimes-com-9455 45 15 history history NN www-nytimes-com-9455 45 16 of of IN www-nytimes-com-9455 45 17 lackluster lackluster JJ www-nytimes-com-9455 45 18 security security NN www-nytimes-com-9455 45 19 for for IN www-nytimes-com-9455 45 20 its -PRON- PRP$ www-nytimes-com-9455 45 21 own own JJ www-nytimes-com-9455 45 22 products product NNS www-nytimes-com-9455 45 23 , , , www-nytimes-com-9455 45 24 making make VBG www-nytimes-com-9455 45 25 it -PRON- PRP www-nytimes-com-9455 45 26 an an DT www-nytimes-com-9455 45 27 easy easy JJ www-nytimes-com-9455 45 28 target target NN www-nytimes-com-9455 45 29 , , , www-nytimes-com-9455 45 30 according accord VBG www-nytimes-com-9455 45 31 to to IN www-nytimes-com-9455 45 32 its -PRON- PRP$ www-nytimes-com-9455 45 33 employees employee NNS www-nytimes-com-9455 45 34 . . . www-nytimes-com-9455 45 35 Credit credit NN www-nytimes-com-9455 45 36 ... ... : www-nytimes-com-9455 45 37 Sergio Sergio NNP www-nytimes-com-9455 45 38 Flores Flores NNPS www-nytimes-com-9455 45 39 / / SYM www-nytimes-com-9455 45 40 Reuters Reuters NNP www-nytimes-com-9455 45 41 Interviews Interviews NNP www-nytimes-com-9455 45 42 with with IN www-nytimes-com-9455 45 43 current current JJ www-nytimes-com-9455 45 44 and and CC www-nytimes-com-9455 45 45 former former JJ www-nytimes-com-9455 45 46 employees employee NNS www-nytimes-com-9455 45 47 of of IN www-nytimes-com-9455 45 48 SolarWinds SolarWinds NNPS www-nytimes-com-9455 45 49 suggest suggest VBP www-nytimes-com-9455 45 50 it -PRON- PRP www-nytimes-com-9455 45 51 was be VBD www-nytimes-com-9455 45 52 slow slow JJ www-nytimes-com-9455 45 53 to to TO www-nytimes-com-9455 45 54 make make VB www-nytimes-com-9455 45 55 security security NN www-nytimes-com-9455 45 56 a a DT www-nytimes-com-9455 45 57 priority priority NN www-nytimes-com-9455 45 58 , , , www-nytimes-com-9455 45 59 even even RB www-nytimes-com-9455 45 60 as as IN www-nytimes-com-9455 45 61 its -PRON- PRP$ www-nytimes-com-9455 45 62 software software NN www-nytimes-com-9455 45 63 was be VBD www-nytimes-com-9455 45 64 adopted adopt VBN www-nytimes-com-9455 45 65 by by IN www-nytimes-com-9455 45 66 America America NNP www-nytimes-com-9455 45 67 ’s ’s POS www-nytimes-com-9455 45 68 premier premier NN www-nytimes-com-9455 45 69 cybersecurity cybersecurity NN www-nytimes-com-9455 45 70 company company NN www-nytimes-com-9455 45 71 and and CC www-nytimes-com-9455 45 72 federal federal JJ www-nytimes-com-9455 45 73 agencies agency NNS www-nytimes-com-9455 45 74 . . . www-nytimes-com-9455 46 1 Employees employee NNS www-nytimes-com-9455 46 2 say say VBP www-nytimes-com-9455 46 3 that that IN www-nytimes-com-9455 46 4 under under IN www-nytimes-com-9455 46 5 Mr. Mr. NNP www-nytimes-com-9455 46 6 Thompson Thompson NNP www-nytimes-com-9455 46 7 , , , www-nytimes-com-9455 46 8 an an DT www-nytimes-com-9455 46 9 accountant accountant NN www-nytimes-com-9455 46 10 by by IN www-nytimes-com-9455 46 11 training training NN www-nytimes-com-9455 46 12 and and CC www-nytimes-com-9455 46 13 a a DT www-nytimes-com-9455 46 14 former former JJ www-nytimes-com-9455 46 15 chief chief JJ www-nytimes-com-9455 46 16 financial financial JJ www-nytimes-com-9455 46 17 officer officer NN www-nytimes-com-9455 46 18 , , , www-nytimes-com-9455 46 19 every every DT www-nytimes-com-9455 46 20 part part NN www-nytimes-com-9455 46 21 of of IN www-nytimes-com-9455 46 22 the the DT www-nytimes-com-9455 46 23 business business NN www-nytimes-com-9455 46 24 was be VBD www-nytimes-com-9455 46 25 examined examine VBN www-nytimes-com-9455 46 26 for for IN www-nytimes-com-9455 46 27 cost cost NN www-nytimes-com-9455 46 28 savings saving NNS www-nytimes-com-9455 46 29 and and CC www-nytimes-com-9455 46 30 common common JJ www-nytimes-com-9455 46 31 security security NN www-nytimes-com-9455 46 32 practices practice NNS www-nytimes-com-9455 46 33 were be VBD www-nytimes-com-9455 46 34 eschewed eschew VBN www-nytimes-com-9455 46 35 because because IN www-nytimes-com-9455 46 36 of of IN www-nytimes-com-9455 46 37 their -PRON- PRP$ www-nytimes-com-9455 46 38 expense expense NN www-nytimes-com-9455 46 39 . . . www-nytimes-com-9455 47 1 His -PRON- PRP$ www-nytimes-com-9455 47 2 approach approach NN www-nytimes-com-9455 47 3 helped help VBD www-nytimes-com-9455 47 4 almost almost RB www-nytimes-com-9455 47 5 triple triple VB www-nytimes-com-9455 47 6 SolarWinds SolarWinds NNP www-nytimes-com-9455 47 7 ’ ’ POS www-nytimes-com-9455 47 8 annual annual JJ www-nytimes-com-9455 47 9 profit profit NN www-nytimes-com-9455 47 10 margins margin NNS www-nytimes-com-9455 47 11 to to IN www-nytimes-com-9455 47 12 more more JJR www-nytimes-com-9455 47 13 than than IN www-nytimes-com-9455 47 14 $ $ $ www-nytimes-com-9455 47 15 453 453 CD www-nytimes-com-9455 47 16 million million CD www-nytimes-com-9455 47 17 in in IN www-nytimes-com-9455 47 18 2019 2019 CD www-nytimes-com-9455 47 19 from from IN www-nytimes-com-9455 47 20 $ $ $ www-nytimes-com-9455 47 21 152 152 CD www-nytimes-com-9455 47 22 million million CD www-nytimes-com-9455 47 23 in in IN www-nytimes-com-9455 47 24 2010 2010 CD www-nytimes-com-9455 47 25 . . . www-nytimes-com-9455 48 1 But but CC www-nytimes-com-9455 48 2 some some DT www-nytimes-com-9455 48 3 of of IN www-nytimes-com-9455 48 4 those those DT www-nytimes-com-9455 48 5 measures measure NNS www-nytimes-com-9455 48 6 may may MD www-nytimes-com-9455 48 7 have have VB www-nytimes-com-9455 48 8 put put VBN www-nytimes-com-9455 48 9 the the DT www-nytimes-com-9455 48 10 company company NN www-nytimes-com-9455 48 11 and and CC www-nytimes-com-9455 48 12 its -PRON- PRP$ www-nytimes-com-9455 48 13 customers customer NNS www-nytimes-com-9455 48 14 at at IN www-nytimes-com-9455 48 15 greater great JJR www-nytimes-com-9455 48 16 risk risk NN www-nytimes-com-9455 48 17 for for IN www-nytimes-com-9455 48 18 attack attack NN www-nytimes-com-9455 48 19 . . . www-nytimes-com-9455 49 1 SolarWinds SolarWinds NNP www-nytimes-com-9455 49 2 moved move VBD www-nytimes-com-9455 49 3 much much JJ www-nytimes-com-9455 49 4 of of IN www-nytimes-com-9455 49 5 its -PRON- PRP$ www-nytimes-com-9455 49 6 engineering engineering NN www-nytimes-com-9455 49 7 to to IN www-nytimes-com-9455 49 8 satellite satellite NN www-nytimes-com-9455 49 9 offices office NNS www-nytimes-com-9455 49 10 in in IN www-nytimes-com-9455 49 11 the the DT www-nytimes-com-9455 49 12 Czech Czech NNP www-nytimes-com-9455 49 13 Republic Republic NNP www-nytimes-com-9455 49 14 , , , www-nytimes-com-9455 49 15 Poland Poland NNP www-nytimes-com-9455 49 16 and and CC www-nytimes-com-9455 49 17 Belarus Belarus NNP www-nytimes-com-9455 49 18 , , , www-nytimes-com-9455 49 19 where where WRB www-nytimes-com-9455 49 20 engineers engineer NNS www-nytimes-com-9455 49 21 had have VBD www-nytimes-com-9455 49 22 broad broad JJ www-nytimes-com-9455 49 23 access access NN www-nytimes-com-9455 49 24 to to IN www-nytimes-com-9455 49 25 the the DT www-nytimes-com-9455 49 26 Orion Orion NNP www-nytimes-com-9455 49 27 network network NN www-nytimes-com-9455 49 28 management management NN www-nytimes-com-9455 49 29 software software NN www-nytimes-com-9455 49 30 that that WDT www-nytimes-com-9455 49 31 Russia Russia NNP www-nytimes-com-9455 49 32 ’s ’s POS www-nytimes-com-9455 49 33 agents agent NNS www-nytimes-com-9455 49 34 compromised compromise VBD www-nytimes-com-9455 49 35 . . . www-nytimes-com-9455 50 1 The the DT www-nytimes-com-9455 50 2 company company NN www-nytimes-com-9455 50 3 has have VBZ www-nytimes-com-9455 50 4 said say VBN www-nytimes-com-9455 50 5 only only RB www-nytimes-com-9455 50 6 that that IN www-nytimes-com-9455 50 7 the the DT www-nytimes-com-9455 50 8 manipulation manipulation NN www-nytimes-com-9455 50 9 of of IN www-nytimes-com-9455 50 10 its -PRON- PRP$ www-nytimes-com-9455 50 11 software software NN www-nytimes-com-9455 50 12 was be VBD www-nytimes-com-9455 50 13 the the DT www-nytimes-com-9455 50 14 work work NN www-nytimes-com-9455 50 15 of of IN www-nytimes-com-9455 50 16 human human JJ www-nytimes-com-9455 50 17 hackers hacker NNS www-nytimes-com-9455 50 18 rather rather RB www-nytimes-com-9455 50 19 than than IN www-nytimes-com-9455 50 20 of of IN www-nytimes-com-9455 50 21 a a DT www-nytimes-com-9455 50 22 computer computer NN www-nytimes-com-9455 50 23 program program NN www-nytimes-com-9455 50 24 . . . www-nytimes-com-9455 51 1 It -PRON- PRP www-nytimes-com-9455 51 2 has have VBZ www-nytimes-com-9455 51 3 not not RB www-nytimes-com-9455 51 4 publicly publicly RB www-nytimes-com-9455 51 5 addressed address VBN www-nytimes-com-9455 51 6 the the DT www-nytimes-com-9455 51 7 possibility possibility NN www-nytimes-com-9455 51 8 of of IN www-nytimes-com-9455 51 9 an an DT www-nytimes-com-9455 51 10 insider insider NN www-nytimes-com-9455 51 11 being be VBG www-nytimes-com-9455 51 12 involved involve VBN www-nytimes-com-9455 51 13 in in IN www-nytimes-com-9455 51 14 the the DT www-nytimes-com-9455 51 15 breach breach NN www-nytimes-com-9455 51 16 . . . www-nytimes-com-9455 52 1 None none NN www-nytimes-com-9455 52 2 of of IN www-nytimes-com-9455 52 3 the the DT www-nytimes-com-9455 52 4 SolarWinds SolarWinds NNP www-nytimes-com-9455 52 5 customers customer NNS www-nytimes-com-9455 52 6 contacted contact VBN www-nytimes-com-9455 52 7 by by IN www-nytimes-com-9455 52 8 The the DT www-nytimes-com-9455 52 9 New New NNP www-nytimes-com-9455 52 10 York York NNP www-nytimes-com-9455 52 11 Times Times NNP www-nytimes-com-9455 52 12 in in IN www-nytimes-com-9455 52 13 recent recent JJ www-nytimes-com-9455 52 14 weeks week NNS www-nytimes-com-9455 52 15 were be VBD www-nytimes-com-9455 52 16 aware aware JJ www-nytimes-com-9455 52 17 they -PRON- PRP www-nytimes-com-9455 52 18 were be VBD www-nytimes-com-9455 52 19 reliant reliant JJ www-nytimes-com-9455 52 20 on on IN www-nytimes-com-9455 52 21 software software NN www-nytimes-com-9455 52 22 that that WDT www-nytimes-com-9455 52 23 was be VBD www-nytimes-com-9455 52 24 maintained maintain VBN www-nytimes-com-9455 52 25 in in IN www-nytimes-com-9455 52 26 Eastern Eastern NNP www-nytimes-com-9455 52 27 Europe Europe NNP www-nytimes-com-9455 52 28 . . . www-nytimes-com-9455 53 1 Many many JJ www-nytimes-com-9455 53 2 said say VBD www-nytimes-com-9455 53 3 they -PRON- PRP www-nytimes-com-9455 53 4 did do VBD www-nytimes-com-9455 53 5 not not RB www-nytimes-com-9455 53 6 even even RB www-nytimes-com-9455 53 7 know know VB www-nytimes-com-9455 53 8 they -PRON- PRP www-nytimes-com-9455 53 9 were be VBD www-nytimes-com-9455 53 10 using use VBG www-nytimes-com-9455 53 11 SolarWinds SolarWinds NNP www-nytimes-com-9455 53 12 software software NN www-nytimes-com-9455 53 13 until until IN www-nytimes-com-9455 53 14 recently recently RB www-nytimes-com-9455 53 15 . . . www-nytimes-com-9455 54 1 Even even RB www-nytimes-com-9455 54 2 with with IN www-nytimes-com-9455 54 3 its -PRON- PRP$ www-nytimes-com-9455 54 4 software software NN www-nytimes-com-9455 54 5 installed instal VBN www-nytimes-com-9455 54 6 throughout throughout IN www-nytimes-com-9455 54 7 federal federal JJ www-nytimes-com-9455 54 8 networks network NNS www-nytimes-com-9455 54 9 , , , www-nytimes-com-9455 54 10 employees employee NNS www-nytimes-com-9455 54 11 said say VBD www-nytimes-com-9455 54 12 SolarWinds SolarWinds NNP www-nytimes-com-9455 54 13 tacked tack VBD www-nytimes-com-9455 54 14 on on IN www-nytimes-com-9455 54 15 security security NN www-nytimes-com-9455 54 16 only only RB www-nytimes-com-9455 54 17 in in IN www-nytimes-com-9455 54 18 2017 2017 CD www-nytimes-com-9455 54 19 , , , www-nytimes-com-9455 54 20 under under IN www-nytimes-com-9455 54 21 threat threat NN www-nytimes-com-9455 54 22 of of IN www-nytimes-com-9455 54 23 penalty penalty NN www-nytimes-com-9455 54 24 from from IN www-nytimes-com-9455 54 25 a a DT www-nytimes-com-9455 54 26 new new JJ www-nytimes-com-9455 54 27 European european JJ www-nytimes-com-9455 54 28 privacy privacy NN www-nytimes-com-9455 54 29 law law NN www-nytimes-com-9455 54 30 . . . www-nytimes-com-9455 55 1 Only only RB www-nytimes-com-9455 55 2 then then RB www-nytimes-com-9455 55 3 , , , www-nytimes-com-9455 55 4 employees employee NNS www-nytimes-com-9455 55 5 say say VBP www-nytimes-com-9455 55 6 , , , www-nytimes-com-9455 55 7 did do VBD www-nytimes-com-9455 55 8 SolarWinds SolarWinds NNP www-nytimes-com-9455 55 9 hire hire VB www-nytimes-com-9455 55 10 its -PRON- PRP$ www-nytimes-com-9455 55 11 first first JJ www-nytimes-com-9455 55 12 chief chief JJ www-nytimes-com-9455 55 13 information information NN www-nytimes-com-9455 55 14 officer officer NN www-nytimes-com-9455 55 15 and and CC www-nytimes-com-9455 55 16 install install VB www-nytimes-com-9455 55 17 a a DT www-nytimes-com-9455 55 18 vice vice NN www-nytimes-com-9455 55 19 president president NN www-nytimes-com-9455 55 20 of of IN www-nytimes-com-9455 55 21 “ " `` www-nytimes-com-9455 55 22 security security NN www-nytimes-com-9455 55 23 architecture architecture NN www-nytimes-com-9455 55 24 . . . www-nytimes-com-9455 55 25 ” " '' www-nytimes-com-9455 55 26 Ian Ian NNP www-nytimes-com-9455 55 27 Thornton Thornton NNP www-nytimes-com-9455 55 28 - - HYPH www-nytimes-com-9455 55 29 Trump Trump NNP www-nytimes-com-9455 55 30 , , , www-nytimes-com-9455 55 31 a a DT www-nytimes-com-9455 55 32 former former JJ www-nytimes-com-9455 55 33 cybersecurity cybersecurity NN www-nytimes-com-9455 55 34 adviser adviser NN www-nytimes-com-9455 55 35 at at IN www-nytimes-com-9455 55 36 SolarWinds SolarWinds NNP www-nytimes-com-9455 55 37 , , , www-nytimes-com-9455 55 38 said say VBD www-nytimes-com-9455 55 39 he -PRON- PRP www-nytimes-com-9455 55 40 warned warn VBD www-nytimes-com-9455 55 41 management management NN www-nytimes-com-9455 55 42 that that DT www-nytimes-com-9455 55 43 year year NN www-nytimes-com-9455 55 44 that that IN www-nytimes-com-9455 55 45 unless unless IN www-nytimes-com-9455 55 46 it -PRON- PRP www-nytimes-com-9455 55 47 took take VBD www-nytimes-com-9455 55 48 a a DT www-nytimes-com-9455 55 49 more more RBR www-nytimes-com-9455 55 50 proactive proactive JJ www-nytimes-com-9455 55 51 approach approach NN www-nytimes-com-9455 55 52 to to IN www-nytimes-com-9455 55 53 its -PRON- PRP$ www-nytimes-com-9455 55 54 internal internal JJ www-nytimes-com-9455 55 55 security security NN www-nytimes-com-9455 55 56 , , , www-nytimes-com-9455 55 57 a a DT www-nytimes-com-9455 55 58 cybersecurity cybersecurity NN www-nytimes-com-9455 55 59 episode episode NN www-nytimes-com-9455 55 60 would would MD www-nytimes-com-9455 55 61 be be VB www-nytimes-com-9455 55 62 “ " `` www-nytimes-com-9455 55 63 catastrophic catastrophic JJ www-nytimes-com-9455 55 64 . . . www-nytimes-com-9455 55 65 ” " '' www-nytimes-com-9455 55 66 After after IN www-nytimes-com-9455 55 67 his -PRON- PRP$ www-nytimes-com-9455 55 68 basic basic JJ www-nytimes-com-9455 55 69 recommendations recommendation NNS www-nytimes-com-9455 55 70 were be VBD www-nytimes-com-9455 55 71 ignored ignore VBN www-nytimes-com-9455 55 72 , , , www-nytimes-com-9455 55 73 Mr. Mr. NNP www-nytimes-com-9455 55 74 Thornton Thornton NNP www-nytimes-com-9455 55 75 - - HYPH www-nytimes-com-9455 55 76 Trump Trump NNP www-nytimes-com-9455 55 77 left leave VBD www-nytimes-com-9455 55 78 the the DT www-nytimes-com-9455 55 79 company company NN www-nytimes-com-9455 55 80 . . . www-nytimes-com-9455 56 1 SolarWinds SolarWinds NNP www-nytimes-com-9455 56 2 declined decline VBD www-nytimes-com-9455 56 3 to to TO www-nytimes-com-9455 56 4 address address VB www-nytimes-com-9455 56 5 questions question NNS www-nytimes-com-9455 56 6 about about IN www-nytimes-com-9455 56 7 the the DT www-nytimes-com-9455 56 8 adequacy adequacy NN www-nytimes-com-9455 56 9 of of IN www-nytimes-com-9455 56 10 its -PRON- PRP$ www-nytimes-com-9455 56 11 security security NN www-nytimes-com-9455 56 12 . . . www-nytimes-com-9455 57 1 In in IN www-nytimes-com-9455 57 2 a a DT www-nytimes-com-9455 57 3 statement statement NN www-nytimes-com-9455 57 4 , , , www-nytimes-com-9455 57 5 it -PRON- PRP www-nytimes-com-9455 57 6 said say VBD www-nytimes-com-9455 57 7 it -PRON- PRP www-nytimes-com-9455 57 8 was be VBD www-nytimes-com-9455 57 9 a a DT www-nytimes-com-9455 57 10 “ " `` www-nytimes-com-9455 57 11 victim victim NN www-nytimes-com-9455 57 12 of of IN www-nytimes-com-9455 57 13 a a DT www-nytimes-com-9455 57 14 highly highly RB www-nytimes-com-9455 57 15 - - HYPH www-nytimes-com-9455 57 16 sophisticated sophisticated JJ www-nytimes-com-9455 57 17 , , , www-nytimes-com-9455 57 18 complex complex JJ www-nytimes-com-9455 57 19 and and CC www-nytimes-com-9455 57 20 targeted targeted JJ www-nytimes-com-9455 57 21 cyberattack cyberattack NN www-nytimes-com-9455 57 22 ” " '' www-nytimes-com-9455 57 23 and and CC www-nytimes-com-9455 57 24 was be VBD www-nytimes-com-9455 57 25 collaborating collaborate VBG www-nytimes-com-9455 57 26 closely closely RB www-nytimes-com-9455 57 27 with with IN www-nytimes-com-9455 57 28 law law NN www-nytimes-com-9455 57 29 enforcement enforcement NN www-nytimes-com-9455 57 30 , , , www-nytimes-com-9455 57 31 intelligence intelligence NN www-nytimes-com-9455 57 32 agencies agency NNS www-nytimes-com-9455 57 33 and and CC www-nytimes-com-9455 57 34 security security NN www-nytimes-com-9455 57 35 experts expert NNS www-nytimes-com-9455 57 36 to to TO www-nytimes-com-9455 57 37 investigate investigate VB www-nytimes-com-9455 57 38 . . . www-nytimes-com-9455 58 1 But but CC www-nytimes-com-9455 58 2 security security NN www-nytimes-com-9455 58 3 experts expert NNS www-nytimes-com-9455 58 4 note note VBP www-nytimes-com-9455 58 5 that that IN www-nytimes-com-9455 58 6 it -PRON- PRP www-nytimes-com-9455 58 7 took take VBD www-nytimes-com-9455 58 8 days day NNS www-nytimes-com-9455 58 9 after after IN www-nytimes-com-9455 58 10 the the DT www-nytimes-com-9455 58 11 Russian russian JJ www-nytimes-com-9455 58 12 attack attack NN www-nytimes-com-9455 58 13 was be VBD www-nytimes-com-9455 58 14 discovered discover VBN www-nytimes-com-9455 58 15 before before IN www-nytimes-com-9455 58 16 SolarWinds SolarWinds NNP www-nytimes-com-9455 58 17 ’ ' '' www-nytimes-com-9455 58 18 websites website NNS www-nytimes-com-9455 58 19 stopped stop VBD www-nytimes-com-9455 58 20 offering offer VBG www-nytimes-com-9455 58 21 clients client NNS www-nytimes-com-9455 58 22 compromised compromise VBD www-nytimes-com-9455 58 23 code code NN www-nytimes-com-9455 58 24 . . . www-nytimes-com-9455 59 1 Offense offense NN www-nytimes-com-9455 59 2 Over over IN www-nytimes-com-9455 59 3 Defense Defense NNP www-nytimes-com-9455 59 4 Billions billion NNS www-nytimes-com-9455 59 5 of of IN www-nytimes-com-9455 59 6 dollars dollar NNS www-nytimes-com-9455 59 7 in in IN www-nytimes-com-9455 59 8 cybersecurity cybersecurity NN www-nytimes-com-9455 59 9 budgets budget NNS www-nytimes-com-9455 59 10 have have VBP www-nytimes-com-9455 59 11 flowed flow VBN www-nytimes-com-9455 59 12 in in IN www-nytimes-com-9455 59 13 recent recent JJ www-nytimes-com-9455 59 14 years year NNS www-nytimes-com-9455 59 15 to to IN www-nytimes-com-9455 59 16 offensive offensive JJ www-nytimes-com-9455 59 17 espionage espionage NN www-nytimes-com-9455 59 18 and and CC www-nytimes-com-9455 59 19 pre pre JJ www-nytimes-com-9455 59 20 - - JJ www-nytimes-com-9455 59 21 emptive emptive JJ www-nytimes-com-9455 59 22 action action NN www-nytimes-com-9455 59 23 programs program NNS www-nytimes-com-9455 59 24 , , , www-nytimes-com-9455 59 25 what what WP www-nytimes-com-9455 59 26 General General NNP www-nytimes-com-9455 59 27 Nakasone Nakasone NNP www-nytimes-com-9455 59 28 calls call VBZ www-nytimes-com-9455 59 29 the the DT www-nytimes-com-9455 59 30 need need NN www-nytimes-com-9455 59 31 to to TO www-nytimes-com-9455 59 32 “ " `` www-nytimes-com-9455 59 33 defend defend VB www-nytimes-com-9455 59 34 forward forward RB www-nytimes-com-9455 59 35 ” " '' www-nytimes-com-9455 59 36 by by IN www-nytimes-com-9455 59 37 hacking hack VBG www-nytimes-com-9455 59 38 into into IN www-nytimes-com-9455 59 39 adversaries adversary NNS www-nytimes-com-9455 59 40 ’ ’ POS www-nytimes-com-9455 59 41 networks network NNS www-nytimes-com-9455 59 42 to to TO www-nytimes-com-9455 59 43 get get VB www-nytimes-com-9455 59 44 an an DT www-nytimes-com-9455 59 45 early early JJ www-nytimes-com-9455 59 46 look look NN www-nytimes-com-9455 59 47 at at IN www-nytimes-com-9455 59 48 their -PRON- PRP$ www-nytimes-com-9455 59 49 operations operation NNS www-nytimes-com-9455 59 50 and and CC www-nytimes-com-9455 59 51 to to TO www-nytimes-com-9455 59 52 counteract counteract VB www-nytimes-com-9455 59 53 them -PRON- PRP www-nytimes-com-9455 59 54 inside inside IN www-nytimes-com-9455 59 55 their -PRON- PRP$ www-nytimes-com-9455 59 56 own own JJ www-nytimes-com-9455 59 57 networks network NNS www-nytimes-com-9455 59 58 , , , www-nytimes-com-9455 59 59 before before IN www-nytimes-com-9455 59 60 they -PRON- PRP www-nytimes-com-9455 59 61 can can MD www-nytimes-com-9455 59 62 attack attack VB www-nytimes-com-9455 59 63 , , , www-nytimes-com-9455 59 64 if if IN www-nytimes-com-9455 59 65 required require VBN www-nytimes-com-9455 59 66 . . . www-nytimes-com-9455 60 1 But but CC www-nytimes-com-9455 60 2 that that DT www-nytimes-com-9455 60 3 approach approach NN www-nytimes-com-9455 60 4 , , , www-nytimes-com-9455 60 5 while while IN www-nytimes-com-9455 60 6 hailed hail VBD www-nytimes-com-9455 60 7 as as IN www-nytimes-com-9455 60 8 a a DT www-nytimes-com-9455 60 9 long long RB www-nytimes-com-9455 60 10 - - HYPH www-nytimes-com-9455 60 11 overdue overdue JJ www-nytimes-com-9455 60 12 strategy strategy NN www-nytimes-com-9455 60 13 to to TO www-nytimes-com-9455 60 14 pre pre VB www-nytimes-com-9455 60 15 - - VB www-nytimes-com-9455 60 16 empt empt VB www-nytimes-com-9455 60 17 attacks attack NNS www-nytimes-com-9455 60 18 , , , www-nytimes-com-9455 60 19 missed miss VBD www-nytimes-com-9455 60 20 the the DT www-nytimes-com-9455 60 21 Russian russian JJ www-nytimes-com-9455 60 22 breach breach NN www-nytimes-com-9455 60 23 . . . www-nytimes-com-9455 61 1 Image image NN www-nytimes-com-9455 61 2 General General NNP www-nytimes-com-9455 61 3 Paul Paul NNP www-nytimes-com-9455 61 4 M. M. NNP www-nytimes-com-9455 61 5 Nakasone Nakasone NNP www-nytimes-com-9455 61 6 leads lead VBZ www-nytimes-com-9455 61 7 both both CC www-nytimes-com-9455 61 8 the the DT www-nytimes-com-9455 61 9 National National NNP www-nytimes-com-9455 61 10 Security Security NNP www-nytimes-com-9455 61 11 Agency Agency NNP www-nytimes-com-9455 61 12 and and CC www-nytimes-com-9455 61 13 the the DT www-nytimes-com-9455 61 14 military military NN www-nytimes-com-9455 61 15 ’s ’s , www-nytimes-com-9455 61 16 Cyber Cyber NNP www-nytimes-com-9455 61 17 Command Command NNP www-nytimes-com-9455 61 18 . . . www-nytimes-com-9455 61 19 Credit credit NN www-nytimes-com-9455 61 20 ... ... : www-nytimes-com-9455 61 21 T.J. T.J. NNP www-nytimes-com-9455 61 22 Kirkpatrick Kirkpatrick NNP www-nytimes-com-9455 61 23 for for IN www-nytimes-com-9455 61 24 The the DT www-nytimes-com-9455 61 25 New New NNP www-nytimes-com-9455 61 26 York York NNP www-nytimes-com-9455 61 27 Times Times NNP www-nytimes-com-9455 61 28 By by IN www-nytimes-com-9455 61 29 staging stage VBG www-nytimes-com-9455 61 30 their -PRON- PRP$ www-nytimes-com-9455 61 31 attacks attack NNS www-nytimes-com-9455 61 32 from from IN www-nytimes-com-9455 61 33 servers server NNS www-nytimes-com-9455 61 34 inside inside IN www-nytimes-com-9455 61 35 the the DT www-nytimes-com-9455 61 36 United United NNP www-nytimes-com-9455 61 37 States States NNP www-nytimes-com-9455 61 38 , , , www-nytimes-com-9455 61 39 in in IN www-nytimes-com-9455 61 40 some some DT www-nytimes-com-9455 61 41 cases case NNS www-nytimes-com-9455 61 42 using use VBG www-nytimes-com-9455 61 43 computers computer NNS www-nytimes-com-9455 61 44 in in IN www-nytimes-com-9455 61 45 the the DT www-nytimes-com-9455 61 46 same same JJ www-nytimes-com-9455 61 47 town town NN www-nytimes-com-9455 61 48 or or CC www-nytimes-com-9455 61 49 city city NN www-nytimes-com-9455 61 50 as as IN www-nytimes-com-9455 61 51 their -PRON- PRP$ www-nytimes-com-9455 61 52 victims victim NNS www-nytimes-com-9455 61 53 , , , www-nytimes-com-9455 61 54 according accord VBG www-nytimes-com-9455 61 55 to to IN www-nytimes-com-9455 61 56 FireEye FireEye NNP www-nytimes-com-9455 61 57 , , , www-nytimes-com-9455 61 58 the the DT www-nytimes-com-9455 61 59 Russians Russians NNPS www-nytimes-com-9455 61 60 took take VBD www-nytimes-com-9455 61 61 advantage advantage NN www-nytimes-com-9455 61 62 of of IN www-nytimes-com-9455 61 63 limits limit NNS www-nytimes-com-9455 61 64 on on IN www-nytimes-com-9455 61 65 the the DT www-nytimes-com-9455 61 66 National National NNP www-nytimes-com-9455 61 67 Security Security NNP www-nytimes-com-9455 61 68 Agency Agency NNP www-nytimes-com-9455 61 69 ’s ’s POS www-nytimes-com-9455 61 70 authority authority NN www-nytimes-com-9455 61 71 . . . www-nytimes-com-9455 62 1 Congress Congress NNP www-nytimes-com-9455 62 2 has have VBZ www-nytimes-com-9455 62 3 not not RB www-nytimes-com-9455 62 4 given give VBN www-nytimes-com-9455 62 5 the the DT www-nytimes-com-9455 62 6 agency agency NN www-nytimes-com-9455 62 7 or or CC www-nytimes-com-9455 62 8 homeland homeland NN www-nytimes-com-9455 62 9 security security NN www-nytimes-com-9455 62 10 any any DT www-nytimes-com-9455 62 11 authority authority NN www-nytimes-com-9455 62 12 to to TO www-nytimes-com-9455 62 13 enter enter VB www-nytimes-com-9455 62 14 or or CC www-nytimes-com-9455 62 15 defend defend VB www-nytimes-com-9455 62 16 private private JJ www-nytimes-com-9455 62 17 sector sector NN www-nytimes-com-9455 62 18 networks network NNS www-nytimes-com-9455 62 19 . . . www-nytimes-com-9455 63 1 It -PRON- PRP www-nytimes-com-9455 63 2 was be VBD www-nytimes-com-9455 63 3 on on IN www-nytimes-com-9455 63 4 these these DT www-nytimes-com-9455 63 5 networks network NNS www-nytimes-com-9455 63 6 that that WDT www-nytimes-com-9455 63 7 S.V.R. S.V.R. NNP www-nytimes-com-9455 64 1 operatives operative NNS www-nytimes-com-9455 64 2 were be VBD www-nytimes-com-9455 64 3 less less RBR www-nytimes-com-9455 64 4 careful careful JJ www-nytimes-com-9455 64 5 , , , www-nytimes-com-9455 64 6 leaving leave VBG www-nytimes-com-9455 64 7 clues clue NNS www-nytimes-com-9455 64 8 about about IN www-nytimes-com-9455 64 9 their -PRON- PRP$ www-nytimes-com-9455 64 10 intrusions intrusion NNS www-nytimes-com-9455 64 11 that that IN www-nytimes-com-9455 64 12 FireEye FireEye NNP www-nytimes-com-9455 64 13 was be VBD www-nytimes-com-9455 64 14 ultimately ultimately RB www-nytimes-com-9455 64 15 able able JJ www-nytimes-com-9455 64 16 to to TO www-nytimes-com-9455 64 17 find find VB www-nytimes-com-9455 64 18 . . . www-nytimes-com-9455 65 1 By by IN www-nytimes-com-9455 65 2 inserting insert VBG www-nytimes-com-9455 65 3 themselves -PRON- PRP www-nytimes-com-9455 65 4 into into IN www-nytimes-com-9455 65 5 the the DT www-nytimes-com-9455 65 6 SolarWinds SolarWinds NNP www-nytimes-com-9455 65 7 ’ ' '' www-nytimes-com-9455 65 8 Orion Orion NNP www-nytimes-com-9455 65 9 update update NN www-nytimes-com-9455 65 10 and and CC www-nytimes-com-9455 65 11 using use VBG www-nytimes-com-9455 65 12 custom custom NN www-nytimes-com-9455 65 13 tools tool NNS www-nytimes-com-9455 65 14 , , , www-nytimes-com-9455 65 15 they -PRON- PRP www-nytimes-com-9455 65 16 also also RB www-nytimes-com-9455 65 17 avoided avoid VBD www-nytimes-com-9455 65 18 tripping trip VBG www-nytimes-com-9455 65 19 the the DT www-nytimes-com-9455 65 20 alarms alarm NNS www-nytimes-com-9455 65 21 of of IN www-nytimes-com-9455 65 22 the the DT www-nytimes-com-9455 65 23 “ " `` www-nytimes-com-9455 65 24 Einstein Einstein NNP www-nytimes-com-9455 65 25 ” " '' www-nytimes-com-9455 65 26 detection detection NN www-nytimes-com-9455 65 27 system system NN www-nytimes-com-9455 65 28 that that WDT www-nytimes-com-9455 65 29 homeland homeland NN www-nytimes-com-9455 65 30 security security NN www-nytimes-com-9455 65 31 deployed deploy VBN www-nytimes-com-9455 65 32 across across IN www-nytimes-com-9455 65 33 government government NN www-nytimes-com-9455 65 34 agencies agency NNS www-nytimes-com-9455 65 35 to to TO www-nytimes-com-9455 65 36 catch catch VB www-nytimes-com-9455 65 37 known know VBN www-nytimes-com-9455 65 38 malware malware NN www-nytimes-com-9455 65 39 , , , www-nytimes-com-9455 65 40 and and CC www-nytimes-com-9455 65 41 the the DT www-nytimes-com-9455 65 42 so so RB www-nytimes-com-9455 65 43 - - HYPH www-nytimes-com-9455 65 44 called call VBN www-nytimes-com-9455 65 45 C.D.M. C.D.M. NNP www-nytimes-com-9455 66 1 program program NN www-nytimes-com-9455 66 2 that that WDT www-nytimes-com-9455 66 3 was be VBD www-nytimes-com-9455 66 4 explicitly explicitly RB www-nytimes-com-9455 66 5 devised devise VBN www-nytimes-com-9455 66 6 to to TO www-nytimes-com-9455 66 7 alert alert VB www-nytimes-com-9455 66 8 agencies agency NNS www-nytimes-com-9455 66 9 to to IN www-nytimes-com-9455 66 10 suspicious suspicious JJ www-nytimes-com-9455 66 11 activity activity NN www-nytimes-com-9455 66 12 . . . www-nytimes-com-9455 67 1 Some some DT www-nytimes-com-9455 67 2 intelligence intelligence NN www-nytimes-com-9455 67 3 officials official NNS www-nytimes-com-9455 67 4 are be VBP www-nytimes-com-9455 67 5 questioning question VBG www-nytimes-com-9455 67 6 whether whether IN www-nytimes-com-9455 67 7 the the DT www-nytimes-com-9455 67 8 government government NN www-nytimes-com-9455 67 9 was be VBD www-nytimes-com-9455 67 10 so so RB www-nytimes-com-9455 67 11 focused focused JJ www-nytimes-com-9455 67 12 on on IN www-nytimes-com-9455 67 13 election election NN www-nytimes-com-9455 67 14 interference interference NN www-nytimes-com-9455 67 15 that that IN www-nytimes-com-9455 67 16 it -PRON- PRP www-nytimes-com-9455 67 17 created create VBD www-nytimes-com-9455 67 18 openings opening NNS www-nytimes-com-9455 67 19 elsewhere elsewhere RB www-nytimes-com-9455 67 20 . . . www-nytimes-com-9455 68 1 Intelligence intelligence NN www-nytimes-com-9455 68 2 agencies agency NNS www-nytimes-com-9455 68 3 concluded conclude VBD www-nytimes-com-9455 68 4 months month NNS www-nytimes-com-9455 68 5 ago ago RB www-nytimes-com-9455 68 6 that that IN www-nytimes-com-9455 68 7 Russia Russia NNP www-nytimes-com-9455 68 8 had have VBD www-nytimes-com-9455 68 9 determined determine VBN www-nytimes-com-9455 68 10 it -PRON- PRP www-nytimes-com-9455 68 11 could could MD www-nytimes-com-9455 68 12 not not RB www-nytimes-com-9455 68 13 infiltrate infiltrate VB www-nytimes-com-9455 68 14 enough enough JJ www-nytimes-com-9455 68 15 election election NN www-nytimes-com-9455 68 16 systems system NNS www-nytimes-com-9455 68 17 to to TO www-nytimes-com-9455 68 18 affect affect VB www-nytimes-com-9455 68 19 the the DT www-nytimes-com-9455 68 20 outcome outcome NN www-nytimes-com-9455 68 21 of of IN www-nytimes-com-9455 68 22 elections election NNS www-nytimes-com-9455 68 23 , , , www-nytimes-com-9455 68 24 and and CC www-nytimes-com-9455 68 25 instead instead RB www-nytimes-com-9455 68 26 shifted shift VBD www-nytimes-com-9455 68 27 its -PRON- PRP$ www-nytimes-com-9455 68 28 attention attention NN www-nytimes-com-9455 68 29 to to IN www-nytimes-com-9455 68 30 deflecting deflect VBG www-nytimes-com-9455 68 31 ransomware ransomware NN www-nytimes-com-9455 68 32 attacks attack NNS www-nytimes-com-9455 68 33 that that WDT www-nytimes-com-9455 68 34 could could MD www-nytimes-com-9455 68 35 disenfranchise disenfranchise VB www-nytimes-com-9455 68 36 voters voter NNS www-nytimes-com-9455 68 37 , , , www-nytimes-com-9455 68 38 and and CC www-nytimes-com-9455 68 39 influence influence NN www-nytimes-com-9455 68 40 operations operation NNS www-nytimes-com-9455 68 41 aimed aim VBN www-nytimes-com-9455 68 42 at at IN www-nytimes-com-9455 68 43 sowing sow VBG www-nytimes-com-9455 68 44 discord discord NN www-nytimes-com-9455 68 45 , , , www-nytimes-com-9455 68 46 stoking stoke VBG www-nytimes-com-9455 68 47 doubt doubt NN www-nytimes-com-9455 68 48 about about IN www-nytimes-com-9455 68 49 the the DT www-nytimes-com-9455 68 50 system system NN www-nytimes-com-9455 68 51 ’s ’s POS www-nytimes-com-9455 68 52 integrity integrity NN www-nytimes-com-9455 68 53 and and CC www-nytimes-com-9455 68 54 changing change VBG www-nytimes-com-9455 68 55 voters voter NNS www-nytimes-com-9455 68 56 ’ ’ POS www-nytimes-com-9455 68 57 minds mind NNS www-nytimes-com-9455 68 58 . . . www-nytimes-com-9455 69 1 Image image VB www-nytimes-com-9455 69 2 The the DT www-nytimes-com-9455 69 3 focus focus NN www-nytimes-com-9455 69 4 on on IN www-nytimes-com-9455 69 5 election election NN www-nytimes-com-9455 69 6 defense defense NN www-nytimes-com-9455 69 7 , , , www-nytimes-com-9455 69 8 while while IN www-nytimes-com-9455 69 9 critical critical JJ www-nytimes-com-9455 69 10 in in IN www-nytimes-com-9455 69 11 2020 2020 CD www-nytimes-com-9455 69 12 , , , www-nytimes-com-9455 69 13 may may MD www-nytimes-com-9455 69 14 have have VB www-nytimes-com-9455 69 15 diverted divert VBN www-nytimes-com-9455 69 16 both both DT www-nytimes-com-9455 69 17 resources resource NNS www-nytimes-com-9455 69 18 and and CC www-nytimes-com-9455 69 19 attention attention NN www-nytimes-com-9455 69 20 from from IN www-nytimes-com-9455 69 21 other other JJ www-nytimes-com-9455 69 22 long long JJ www-nytimes-com-9455 69 23 - - HYPH www-nytimes-com-9455 69 24 brewing brew VBG www-nytimes-com-9455 69 25 problems problem NNS www-nytimes-com-9455 69 26 . . . www-nytimes-com-9455 69 27 Credit credit NN www-nytimes-com-9455 69 28 ... ... : www-nytimes-com-9455 69 29 Lauren Lauren NNP www-nytimes-com-9455 69 30 Justice Justice NNP www-nytimes-com-9455 69 31 for for IN www-nytimes-com-9455 69 32 The the DT www-nytimes-com-9455 69 33 New New NNP www-nytimes-com-9455 69 34 York York NNP www-nytimes-com-9455 69 35 Times Times NNP www-nytimes-com-9455 69 36 The the DT www-nytimes-com-9455 69 37 SolarWinds SolarWinds NNP www-nytimes-com-9455 69 38 hacking hacking NN www-nytimes-com-9455 69 39 , , , www-nytimes-com-9455 69 40 which which WDT www-nytimes-com-9455 69 41 began begin VBD www-nytimes-com-9455 69 42 as as RB www-nytimes-com-9455 69 43 early early RB www-nytimes-com-9455 69 44 as as IN www-nytimes-com-9455 69 45 October October NNP www-nytimes-com-9455 69 46 2019 2019 CD www-nytimes-com-9455 69 47 , , , www-nytimes-com-9455 69 48 and and CC www-nytimes-com-9455 69 49 the the DT www-nytimes-com-9455 69 50 intrusion intrusion NN www-nytimes-com-9455 69 51 into into IN www-nytimes-com-9455 69 52 Microsoft Microsoft NNP www-nytimes-com-9455 69 53 ’s ’s POS www-nytimes-com-9455 69 54 resellers reseller NNS www-nytimes-com-9455 69 55 , , , www-nytimes-com-9455 69 56 gave give VBD www-nytimes-com-9455 69 57 Russia Russia NNP www-nytimes-com-9455 69 58 a a DT www-nytimes-com-9455 69 59 chance chance NN www-nytimes-com-9455 69 60 to to TO www-nytimes-com-9455 69 61 attack attack VB www-nytimes-com-9455 69 62 the the DT www-nytimes-com-9455 69 63 most most RBS www-nytimes-com-9455 69 64 vulnerable vulnerable JJ www-nytimes-com-9455 69 65 , , , www-nytimes-com-9455 69 66 least least RBS www-nytimes-com-9455 69 67 defended defended JJ www-nytimes-com-9455 69 68 networks network NNS www-nytimes-com-9455 69 69 across across IN www-nytimes-com-9455 69 70 multiple multiple JJ www-nytimes-com-9455 69 71 federal federal JJ www-nytimes-com-9455 69 72 agencies agency NNS www-nytimes-com-9455 69 73 . . . www-nytimes-com-9455 70 1 General General NNP www-nytimes-com-9455 70 2 Nakasone Nakasone NNP www-nytimes-com-9455 70 3 declined decline VBD www-nytimes-com-9455 70 4 to to TO www-nytimes-com-9455 70 5 be be VB www-nytimes-com-9455 70 6 interviewed interview VBN www-nytimes-com-9455 70 7 . . . www-nytimes-com-9455 71 1 But but CC www-nytimes-com-9455 71 2 a a DT www-nytimes-com-9455 71 3 spokesman spokesman NN www-nytimes-com-9455 71 4 for for IN www-nytimes-com-9455 71 5 the the DT www-nytimes-com-9455 71 6 National National NNP www-nytimes-com-9455 71 7 Security Security NNP www-nytimes-com-9455 71 8 Agency Agency NNP www-nytimes-com-9455 71 9 , , , www-nytimes-com-9455 71 10 Charles Charles NNP www-nytimes-com-9455 71 11 K. K. NNP www-nytimes-com-9455 71 12 Stadtlander Stadtlander NNP www-nytimes-com-9455 71 13 , , , www-nytimes-com-9455 71 14 said say VBD www-nytimes-com-9455 71 15 : : : www-nytimes-com-9455 71 16 “ " `` www-nytimes-com-9455 71 17 We -PRON- PRP www-nytimes-com-9455 71 18 do do VBP www-nytimes-com-9455 71 19 n't not RB www-nytimes-com-9455 71 20 consider consider VB www-nytimes-com-9455 71 21 this this DT www-nytimes-com-9455 71 22 as as IN www-nytimes-com-9455 71 23 an an DT www-nytimes-com-9455 71 24 ‘ ' `` www-nytimes-com-9455 71 25 either either CC www-nytimes-com-9455 71 26 / / SYM www-nytimes-com-9455 71 27 or or CC www-nytimes-com-9455 71 28 ’ ' '' www-nytimes-com-9455 71 29 trade trade NN www-nytimes-com-9455 71 30 - - HYPH www-nytimes-com-9455 71 31 off off NN www-nytimes-com-9455 71 32 . . . www-nytimes-com-9455 72 1 The the DT www-nytimes-com-9455 72 2 actions action NNS www-nytimes-com-9455 72 3 , , , www-nytimes-com-9455 72 4 insights insight NNS www-nytimes-com-9455 72 5 and and CC www-nytimes-com-9455 72 6 new new JJ www-nytimes-com-9455 72 7 frameworks framework NNS www-nytimes-com-9455 72 8 constructed construct VBN www-nytimes-com-9455 72 9 during during IN www-nytimes-com-9455 72 10 election election NN www-nytimes-com-9455 72 11 security security NN www-nytimes-com-9455 72 12 efforts effort NNS www-nytimes-com-9455 72 13 have have VBP www-nytimes-com-9455 72 14 broad broad JJ www-nytimes-com-9455 72 15 positive positive JJ www-nytimes-com-9455 72 16 impacts impact NNS www-nytimes-com-9455 72 17 for for IN www-nytimes-com-9455 72 18 the the DT www-nytimes-com-9455 72 19 cybersecurity cybersecurity NN www-nytimes-com-9455 72 20 posture posture NN www-nytimes-com-9455 72 21 of of IN www-nytimes-com-9455 72 22 the the DT www-nytimes-com-9455 72 23 nation nation NN www-nytimes-com-9455 72 24 and and CC www-nytimes-com-9455 72 25 the the DT www-nytimes-com-9455 72 26 U.S. U.S. NNP www-nytimes-com-9455 72 27 government government NN www-nytimes-com-9455 72 28 . . . www-nytimes-com-9455 72 29 ” " '' www-nytimes-com-9455 72 30 In in IN www-nytimes-com-9455 72 31 fact fact NN www-nytimes-com-9455 72 32 , , , www-nytimes-com-9455 72 33 the the DT www-nytimes-com-9455 72 34 United United NNP www-nytimes-com-9455 72 35 States States NNP www-nytimes-com-9455 72 36 appears appear VBZ www-nytimes-com-9455 72 37 to to TO www-nytimes-com-9455 72 38 have have VB www-nytimes-com-9455 72 39 succeeded succeed VBN www-nytimes-com-9455 72 40 in in IN www-nytimes-com-9455 72 41 persuading persuade VBG www-nytimes-com-9455 72 42 Russia Russia NNP www-nytimes-com-9455 72 43 that that IN www-nytimes-com-9455 72 44 an an DT www-nytimes-com-9455 72 45 attack attack NN www-nytimes-com-9455 72 46 aimed aim VBN www-nytimes-com-9455 72 47 at at IN www-nytimes-com-9455 72 48 changing change VBG www-nytimes-com-9455 72 49 votes vote NNS www-nytimes-com-9455 72 50 would would MD www-nytimes-com-9455 72 51 prompt prompt VB www-nytimes-com-9455 72 52 a a DT www-nytimes-com-9455 72 53 costly costly JJ www-nytimes-com-9455 72 54 retaliation retaliation NN www-nytimes-com-9455 72 55 . . . www-nytimes-com-9455 73 1 But but CC www-nytimes-com-9455 73 2 as as IN www-nytimes-com-9455 73 3 the the DT www-nytimes-com-9455 73 4 scale scale NN www-nytimes-com-9455 73 5 of of IN www-nytimes-com-9455 73 6 the the DT www-nytimes-com-9455 73 7 intrusion intrusion NN www-nytimes-com-9455 73 8 comes come VBZ www-nytimes-com-9455 73 9 into into IN www-nytimes-com-9455 73 10 focus focus NN www-nytimes-com-9455 73 11 , , , www-nytimes-com-9455 73 12 it -PRON- PRP www-nytimes-com-9455 73 13 is be VBZ www-nytimes-com-9455 73 14 clear clear JJ www-nytimes-com-9455 73 15 the the DT www-nytimes-com-9455 73 16 American american JJ www-nytimes-com-9455 73 17 government government NN www-nytimes-com-9455 73 18 failed fail VBD www-nytimes-com-9455 73 19 to to TO www-nytimes-com-9455 73 20 convince convince VB www-nytimes-com-9455 73 21 Russia Russia NNP www-nytimes-com-9455 73 22 there there EX www-nytimes-com-9455 73 23 would would MD www-nytimes-com-9455 73 24 be be VB www-nytimes-com-9455 73 25 a a DT www-nytimes-com-9455 73 26 comparable comparable JJ www-nytimes-com-9455 73 27 consequence consequence NN www-nytimes-com-9455 73 28 to to IN www-nytimes-com-9455 73 29 executing execute VBG www-nytimes-com-9455 73 30 a a DT www-nytimes-com-9455 73 31 broad broad JJ www-nytimes-com-9455 73 32 hacking hacking NN www-nytimes-com-9455 73 33 on on IN www-nytimes-com-9455 73 34 federal federal JJ www-nytimes-com-9455 73 35 government government NN www-nytimes-com-9455 73 36 and and CC www-nytimes-com-9455 73 37 corporate corporate JJ www-nytimes-com-9455 73 38 networks network NNS www-nytimes-com-9455 73 39 . . . www-nytimes-com-9455 74 1 Getting get VBG www-nytimes-com-9455 74 2 the the DT www-nytimes-com-9455 74 3 Hackers hacker NNS www-nytimes-com-9455 74 4 Out out RP www-nytimes-com-9455 74 5 Intelligence Intelligence NNP www-nytimes-com-9455 74 6 officials official NNS www-nytimes-com-9455 74 7 say say VBP www-nytimes-com-9455 74 8 it -PRON- PRP www-nytimes-com-9455 74 9 could could MD www-nytimes-com-9455 74 10 be be VB www-nytimes-com-9455 74 11 months month NNS www-nytimes-com-9455 74 12 , , , www-nytimes-com-9455 74 13 years year NNS www-nytimes-com-9455 74 14 even even RB www-nytimes-com-9455 74 15 , , , www-nytimes-com-9455 74 16 before before IN www-nytimes-com-9455 74 17 they -PRON- PRP www-nytimes-com-9455 74 18 have have VBP www-nytimes-com-9455 74 19 a a DT www-nytimes-com-9455 74 20 full full JJ www-nytimes-com-9455 74 21 understanding understanding NN www-nytimes-com-9455 74 22 of of IN www-nytimes-com-9455 74 23 the the DT www-nytimes-com-9455 74 24 hacking hacking NN www-nytimes-com-9455 74 25 . . . www-nytimes-com-9455 75 1 Since since IN www-nytimes-com-9455 75 2 the the DT www-nytimes-com-9455 75 3 extraction extraction NN www-nytimes-com-9455 75 4 of of IN www-nytimes-com-9455 75 5 a a DT www-nytimes-com-9455 75 6 top top JJ www-nytimes-com-9455 75 7 Kremlin Kremlin NNP www-nytimes-com-9455 75 8 informant informant NN www-nytimes-com-9455 75 9 in in IN www-nytimes-com-9455 75 10 2017 2017 CD www-nytimes-com-9455 75 11 , , , www-nytimes-com-9455 75 12 the the DT www-nytimes-com-9455 75 13 C.I.A. C.I.A. NNP www-nytimes-com-9455 75 14 ’s ’s POS www-nytimes-com-9455 75 15 knowledge knowledge NN www-nytimes-com-9455 75 16 of of IN www-nytimes-com-9455 75 17 Russian russian JJ www-nytimes-com-9455 75 18 operations operation NNS www-nytimes-com-9455 75 19 has have VBZ www-nytimes-com-9455 75 20 been be VBN www-nytimes-com-9455 75 21 diminished diminish VBN www-nytimes-com-9455 75 22 . . . www-nytimes-com-9455 76 1 And and CC www-nytimes-com-9455 76 2 the the DT www-nytimes-com-9455 76 3 S.V.R. S.V.R. NNS www-nytimes-com-9455 77 1 has have VBZ www-nytimes-com-9455 77 2 remained remain VBN www-nytimes-com-9455 77 3 one one CD www-nytimes-com-9455 77 4 of of IN www-nytimes-com-9455 77 5 the the DT www-nytimes-com-9455 77 6 world world NN www-nytimes-com-9455 77 7 ’s ’s POS www-nytimes-com-9455 77 8 most most RBS www-nytimes-com-9455 77 9 capable capable JJ www-nytimes-com-9455 77 10 intelligence intelligence NN www-nytimes-com-9455 77 11 services service NNS www-nytimes-com-9455 77 12 by by IN www-nytimes-com-9455 77 13 avoiding avoid VBG www-nytimes-com-9455 77 14 electronic electronic JJ www-nytimes-com-9455 77 15 communications communication NNS www-nytimes-com-9455 77 16 that that WDT www-nytimes-com-9455 77 17 could could MD www-nytimes-com-9455 77 18 expose expose VB www-nytimes-com-9455 77 19 its -PRON- PRP$ www-nytimes-com-9455 77 20 secrets secret NNS www-nytimes-com-9455 77 21 to to IN www-nytimes-com-9455 77 22 the the DT www-nytimes-com-9455 77 23 National National NNP www-nytimes-com-9455 77 24 Security Security NNP www-nytimes-com-9455 77 25 Agency Agency NNP www-nytimes-com-9455 77 26 , , , www-nytimes-com-9455 77 27 intelligence intelligence NN www-nytimes-com-9455 77 28 officials official NNS www-nytimes-com-9455 77 29 say say VBP www-nytimes-com-9455 77 30 . . . www-nytimes-com-9455 78 1 The the DT www-nytimes-com-9455 78 2 best good JJS www-nytimes-com-9455 78 3 assessments assessment NNS www-nytimes-com-9455 78 4 of of IN www-nytimes-com-9455 78 5 the the DT www-nytimes-com-9455 78 6 S.V.R. S.V.R. NNP www-nytimes-com-9455 79 1 have have VBP www-nytimes-com-9455 79 2 come come VBN www-nytimes-com-9455 79 3 from from IN www-nytimes-com-9455 79 4 the the DT www-nytimes-com-9455 79 5 Dutch Dutch NNPS www-nytimes-com-9455 79 6 . . . www-nytimes-com-9455 80 1 In in IN www-nytimes-com-9455 80 2 2014 2014 CD www-nytimes-com-9455 80 3 , , , www-nytimes-com-9455 80 4 hackers hacker NNS www-nytimes-com-9455 80 5 working work VBG www-nytimes-com-9455 80 6 for for IN www-nytimes-com-9455 80 7 the the DT www-nytimes-com-9455 80 8 Dutch Dutch NNP www-nytimes-com-9455 80 9 General General NNP www-nytimes-com-9455 80 10 Intelligence Intelligence NNP www-nytimes-com-9455 80 11 and and CC www-nytimes-com-9455 80 12 Security Security NNP www-nytimes-com-9455 80 13 Service Service NNP www-nytimes-com-9455 80 14 pierced pierce VBD www-nytimes-com-9455 80 15 the the DT www-nytimes-com-9455 80 16 computers computer NNS www-nytimes-com-9455 80 17 used use VBN www-nytimes-com-9455 80 18 by by IN www-nytimes-com-9455 80 19 the the DT www-nytimes-com-9455 80 20 group group NN www-nytimes-com-9455 80 21 , , , www-nytimes-com-9455 80 22 watching watch VBG www-nytimes-com-9455 80 23 them -PRON- PRP www-nytimes-com-9455 80 24 for for IN www-nytimes-com-9455 80 25 at at IN www-nytimes-com-9455 80 26 least least JJS www-nytimes-com-9455 80 27 a a DT www-nytimes-com-9455 80 28 year year NN www-nytimes-com-9455 80 29 , , , www-nytimes-com-9455 80 30 and and CC www-nytimes-com-9455 80 31 at at IN www-nytimes-com-9455 80 32 one one CD www-nytimes-com-9455 80 33 point point NN www-nytimes-com-9455 80 34 catching catch VBG www-nytimes-com-9455 80 35 them -PRON- PRP www-nytimes-com-9455 80 36 on on IN www-nytimes-com-9455 80 37 camera camera NN www-nytimes-com-9455 80 38 . . . www-nytimes-com-9455 81 1 It -PRON- PRP www-nytimes-com-9455 81 2 was be VBD www-nytimes-com-9455 81 3 the the DT www-nytimes-com-9455 81 4 Dutch Dutch NNPS www-nytimes-com-9455 81 5 who who WP www-nytimes-com-9455 81 6 helped help VBD www-nytimes-com-9455 81 7 alert alert VB www-nytimes-com-9455 81 8 the the DT www-nytimes-com-9455 81 9 White White NNP www-nytimes-com-9455 81 10 House House NNP www-nytimes-com-9455 81 11 and and CC www-nytimes-com-9455 81 12 State State NNP www-nytimes-com-9455 81 13 Department Department NNP www-nytimes-com-9455 81 14 to to IN www-nytimes-com-9455 81 15 an an DT www-nytimes-com-9455 81 16 S.V.R. S.V.R. NNP www-nytimes-com-9455 82 1 hacking hacking NN www-nytimes-com-9455 82 2 of of IN www-nytimes-com-9455 82 3 their -PRON- PRP$ www-nytimes-com-9455 82 4 systems system NNS www-nytimes-com-9455 82 5 in in IN www-nytimes-com-9455 82 6 2014 2014 CD www-nytimes-com-9455 82 7 and and CC www-nytimes-com-9455 82 8 2015 2015 CD www-nytimes-com-9455 82 9 , , , www-nytimes-com-9455 82 10 and and CC www-nytimes-com-9455 82 11 last last JJ www-nytimes-com-9455 82 12 month month NN www-nytimes-com-9455 82 13 , , , www-nytimes-com-9455 82 14 they -PRON- PRP www-nytimes-com-9455 82 15 caught catch VBD www-nytimes-com-9455 82 16 and and CC www-nytimes-com-9455 82 17 expelled expel VBD www-nytimes-com-9455 82 18 from from IN www-nytimes-com-9455 82 19 the the DT www-nytimes-com-9455 82 20 Netherlands Netherlands NNP www-nytimes-com-9455 82 21 two two CD www-nytimes-com-9455 82 22 S.V.R. S.V.R. NNS www-nytimes-com-9455 83 1 operatives operative NNS www-nytimes-com-9455 83 2 accused accuse VBN www-nytimes-com-9455 83 3 of of IN www-nytimes-com-9455 83 4 infiltrating infiltrate VBG www-nytimes-com-9455 83 5 technology technology NN www-nytimes-com-9455 83 6 companies company NNS www-nytimes-com-9455 83 7 there there RB www-nytimes-com-9455 83 8 . . . www-nytimes-com-9455 84 1 While while IN www-nytimes-com-9455 84 2 the the DT www-nytimes-com-9455 84 3 group group NN www-nytimes-com-9455 84 4 is be VBZ www-nytimes-com-9455 84 5 not not RB www-nytimes-com-9455 84 6 known know VBN www-nytimes-com-9455 84 7 to to TO www-nytimes-com-9455 84 8 be be VB www-nytimes-com-9455 84 9 destructive destructive JJ www-nytimes-com-9455 84 10 , , , www-nytimes-com-9455 84 11 it -PRON- PRP www-nytimes-com-9455 84 12 is be VBZ www-nytimes-com-9455 84 13 notoriously notoriously RB www-nytimes-com-9455 84 14 difficult difficult JJ www-nytimes-com-9455 84 15 to to TO www-nytimes-com-9455 84 16 evict evict VB www-nytimes-com-9455 84 17 from from IN www-nytimes-com-9455 84 18 computer computer NN www-nytimes-com-9455 84 19 systems system NNS www-nytimes-com-9455 84 20 it -PRON- PRP www-nytimes-com-9455 84 21 has have VBZ www-nytimes-com-9455 84 22 infiltrated infiltrate VBN www-nytimes-com-9455 84 23 . . . www-nytimes-com-9455 85 1 Image image NN www-nytimes-com-9455 85 2 President President NNP www-nytimes-com-9455 85 3 Vladimir Vladimir NNP www-nytimes-com-9455 85 4 V. V. NNP www-nytimes-com-9455 85 5 Putin Putin NNP www-nytimes-com-9455 85 6 of of IN www-nytimes-com-9455 85 7 Russia Russia NNP www-nytimes-com-9455 85 8 outside outside IN www-nytimes-com-9455 85 9 S.V.R. S.V.R. NNP www-nytimes-com-9455 86 1 headquarters headquarters NN www-nytimes-com-9455 86 2 in in IN www-nytimes-com-9455 86 3 Moscow Moscow NNP www-nytimes-com-9455 86 4 in in IN www-nytimes-com-9455 86 5 December December NNP www-nytimes-com-9455 86 6 . . . www-nytimes-com-9455 86 7 Credit credit NN www-nytimes-com-9455 86 8 ... ... : www-nytimes-com-9455 86 9 Alexey Alexey NNP www-nytimes-com-9455 86 10 Nikolsky Nikolsky NNP www-nytimes-com-9455 86 11 / / SYM www-nytimes-com-9455 86 12 Sputnik Sputnik NNP www-nytimes-com-9455 86 13 , , , www-nytimes-com-9455 86 14 via via IN www-nytimes-com-9455 86 15 Agence Agence NNP www-nytimes-com-9455 86 16 France France NNP www-nytimes-com-9455 86 17 - - HYPH www-nytimes-com-9455 86 18 Presse Presse NNP www-nytimes-com-9455 86 19 — — : www-nytimes-com-9455 86 20 Getty Getty NNP www-nytimes-com-9455 86 21 Images Images NNP www-nytimes-com-9455 86 22 When when WRB www-nytimes-com-9455 86 23 the the DT www-nytimes-com-9455 86 24 S.V.R. S.V.R. NNS www-nytimes-com-9455 87 1 broke break VBD www-nytimes-com-9455 87 2 into into IN www-nytimes-com-9455 87 3 the the DT www-nytimes-com-9455 87 4 unclassified unclassified JJ www-nytimes-com-9455 87 5 systems system NNS www-nytimes-com-9455 87 6 at at IN www-nytimes-com-9455 87 7 the the DT www-nytimes-com-9455 87 8 State State NNP www-nytimes-com-9455 87 9 Department Department NNP www-nytimes-com-9455 87 10 and and CC www-nytimes-com-9455 87 11 White White NNP www-nytimes-com-9455 87 12 House House NNP www-nytimes-com-9455 87 13 , , , www-nytimes-com-9455 87 14 Richard Richard NNP www-nytimes-com-9455 87 15 Ledgett Ledgett NNP www-nytimes-com-9455 87 16 , , , www-nytimes-com-9455 87 17 then then RB www-nytimes-com-9455 87 18 the the DT www-nytimes-com-9455 87 19 deputy deputy NN www-nytimes-com-9455 87 20 director director NN www-nytimes-com-9455 87 21 of of IN www-nytimes-com-9455 87 22 the the DT www-nytimes-com-9455 87 23 National National NNP www-nytimes-com-9455 87 24 Security Security NNP www-nytimes-com-9455 87 25 Agency Agency NNP www-nytimes-com-9455 87 26 , , , www-nytimes-com-9455 87 27 said say VBD www-nytimes-com-9455 87 28 the the DT www-nytimes-com-9455 87 29 agency agency NN www-nytimes-com-9455 87 30 engaged engage VBD www-nytimes-com-9455 87 31 in in IN www-nytimes-com-9455 87 32 the the DT www-nytimes-com-9455 87 33 digital digital JJ www-nytimes-com-9455 87 34 equivalent equivalent NN www-nytimes-com-9455 87 35 of of IN www-nytimes-com-9455 87 36 “ " `` www-nytimes-com-9455 87 37 hand hand NN www-nytimes-com-9455 87 38 - - HYPH www-nytimes-com-9455 87 39 to to IN www-nytimes-com-9455 87 40 - - HYPH www-nytimes-com-9455 87 41 hand hand NN www-nytimes-com-9455 87 42 combat combat NN www-nytimes-com-9455 87 43 . . . www-nytimes-com-9455 87 44 ” " '' www-nytimes-com-9455 87 45 At at IN www-nytimes-com-9455 87 46 one one CD www-nytimes-com-9455 87 47 point point NN www-nytimes-com-9455 87 48 , , , www-nytimes-com-9455 87 49 the the DT www-nytimes-com-9455 87 50 S.V.R. S.V.R. NNP www-nytimes-com-9455 88 1 gained gain VBD www-nytimes-com-9455 88 2 access access NN www-nytimes-com-9455 88 3 to to IN www-nytimes-com-9455 88 4 the the DT www-nytimes-com-9455 88 5 NetWitness NetWitness NNP www-nytimes-com-9455 88 6 Investigator Investigator NNP www-nytimes-com-9455 88 7 tool tool NN www-nytimes-com-9455 88 8 that that WDT www-nytimes-com-9455 88 9 investigators investigator NNS www-nytimes-com-9455 88 10 use use VBP www-nytimes-com-9455 88 11 to to IN www-nytimes-com-9455 88 12 uproot uproot VB www-nytimes-com-9455 88 13 Russian russian JJ www-nytimes-com-9455 88 14 back back JJ www-nytimes-com-9455 88 15 doors door NNS www-nytimes-com-9455 88 16 , , , www-nytimes-com-9455 88 17 manipulating manipulate VBG www-nytimes-com-9455 88 18 it -PRON- PRP www-nytimes-com-9455 88 19 in in IN www-nytimes-com-9455 88 20 such such PDT www-nytimes-com-9455 88 21 a a DT www-nytimes-com-9455 88 22 way way NN www-nytimes-com-9455 88 23 that that WDT www-nytimes-com-9455 88 24 the the DT www-nytimes-com-9455 88 25 hackers hacker NNS www-nytimes-com-9455 88 26 continued continue VBD www-nytimes-com-9455 88 27 to to TO www-nytimes-com-9455 88 28 evade evade VB www-nytimes-com-9455 88 29 detection detection NN www-nytimes-com-9455 88 30 . . . www-nytimes-com-9455 89 1 Investigators investigator NNS www-nytimes-com-9455 89 2 said say VBD www-nytimes-com-9455 89 3 they -PRON- PRP www-nytimes-com-9455 89 4 would would MD www-nytimes-com-9455 89 5 assume assume VB www-nytimes-com-9455 89 6 they -PRON- PRP www-nytimes-com-9455 89 7 had have VBD www-nytimes-com-9455 89 8 kicked kick VBN www-nytimes-com-9455 89 9 out out RP www-nytimes-com-9455 89 10 the the DT www-nytimes-com-9455 89 11 S.V.R. S.V.R. NNP www-nytimes-com-9455 89 12 , , , www-nytimes-com-9455 89 13 only only RB www-nytimes-com-9455 89 14 to to TO www-nytimes-com-9455 89 15 discover discover VB www-nytimes-com-9455 89 16 the the DT www-nytimes-com-9455 89 17 group group NN www-nytimes-com-9455 89 18 had have VBD www-nytimes-com-9455 89 19 crawled crawl VBN www-nytimes-com-9455 89 20 in in RB www-nytimes-com-9455 89 21 through through IN www-nytimes-com-9455 89 22 another another DT www-nytimes-com-9455 89 23 door door NN www-nytimes-com-9455 89 24 . . . www-nytimes-com-9455 90 1 Some some DT www-nytimes-com-9455 90 2 security security NN www-nytimes-com-9455 90 3 experts expert NNS www-nytimes-com-9455 90 4 said say VBD www-nytimes-com-9455 90 5 that that IN www-nytimes-com-9455 90 6 ridding rid VBG www-nytimes-com-9455 90 7 so so RB www-nytimes-com-9455 90 8 many many JJ www-nytimes-com-9455 90 9 sprawling sprawl VBG www-nytimes-com-9455 90 10 federal federal JJ www-nytimes-com-9455 90 11 agencies agency NNS www-nytimes-com-9455 90 12 of of IN www-nytimes-com-9455 90 13 the the DT www-nytimes-com-9455 90 14 S.V.R. S.V.R. NNP www-nytimes-com-9455 91 1 may may MD www-nytimes-com-9455 91 2 be be VB www-nytimes-com-9455 91 3 futile futile JJ www-nytimes-com-9455 91 4 and and CC www-nytimes-com-9455 91 5 that that IN www-nytimes-com-9455 91 6 the the DT www-nytimes-com-9455 91 7 only only JJ www-nytimes-com-9455 91 8 way way NN www-nytimes-com-9455 91 9 forward forward RB www-nytimes-com-9455 91 10 may may MD www-nytimes-com-9455 91 11 be be VB www-nytimes-com-9455 91 12 to to TO www-nytimes-com-9455 91 13 shut shut VB www-nytimes-com-9455 91 14 systems system NNS www-nytimes-com-9455 91 15 down down RP www-nytimes-com-9455 91 16 and and CC www-nytimes-com-9455 91 17 start start VB www-nytimes-com-9455 91 18 anew anew RB www-nytimes-com-9455 91 19 . . . www-nytimes-com-9455 92 1 Others other NNS www-nytimes-com-9455 92 2 said say VBD www-nytimes-com-9455 92 3 doing do VBG www-nytimes-com-9455 92 4 so so RB www-nytimes-com-9455 92 5 in in IN www-nytimes-com-9455 92 6 the the DT www-nytimes-com-9455 92 7 middle middle NN www-nytimes-com-9455 92 8 of of IN www-nytimes-com-9455 92 9 a a DT www-nytimes-com-9455 92 10 pandemic pandemic NN www-nytimes-com-9455 92 11 would would MD www-nytimes-com-9455 92 12 be be VB www-nytimes-com-9455 92 13 prohibitively prohibitively RB www-nytimes-com-9455 92 14 expensive expensive JJ www-nytimes-com-9455 92 15 and and CC www-nytimes-com-9455 92 16 time time NN www-nytimes-com-9455 92 17 - - HYPH www-nytimes-com-9455 92 18 consuming consume VBG www-nytimes-com-9455 92 19 , , , www-nytimes-com-9455 92 20 and and CC www-nytimes-com-9455 92 21 the the DT www-nytimes-com-9455 92 22 new new JJ www-nytimes-com-9455 92 23 administration administration NN www-nytimes-com-9455 92 24 would would MD www-nytimes-com-9455 92 25 have have VB www-nytimes-com-9455 92 26 to to TO www-nytimes-com-9455 92 27 work work VB www-nytimes-com-9455 92 28 to to TO www-nytimes-com-9455 92 29 identify identify VB www-nytimes-com-9455 92 30 and and CC www-nytimes-com-9455 92 31 contain contain VB www-nytimes-com-9455 92 32 every every DT www-nytimes-com-9455 92 33 compromised compromised JJ www-nytimes-com-9455 92 34 system system NN www-nytimes-com-9455 92 35 before before IN www-nytimes-com-9455 92 36 it -PRON- PRP www-nytimes-com-9455 92 37 could could MD www-nytimes-com-9455 92 38 calibrate calibrate VB www-nytimes-com-9455 92 39 a a DT www-nytimes-com-9455 92 40 response response NN www-nytimes-com-9455 92 41 . . . www-nytimes-com-9455 93 1 “ " `` www-nytimes-com-9455 93 2 The the DT www-nytimes-com-9455 93 3 S.V.R. S.V.R. NNS www-nytimes-com-9455 94 1 is be VBZ www-nytimes-com-9455 94 2 deliberate deliberate JJ www-nytimes-com-9455 94 3 , , , www-nytimes-com-9455 94 4 they -PRON- PRP www-nytimes-com-9455 94 5 are be VBP www-nytimes-com-9455 94 6 sophisticated sophisticated JJ www-nytimes-com-9455 94 7 , , , www-nytimes-com-9455 94 8 and and CC www-nytimes-com-9455 94 9 they -PRON- PRP www-nytimes-com-9455 94 10 do do VBP www-nytimes-com-9455 94 11 n’t not RB www-nytimes-com-9455 94 12 have have VB www-nytimes-com-9455 94 13 the the DT www-nytimes-com-9455 94 14 same same JJ www-nytimes-com-9455 94 15 legal legal JJ www-nytimes-com-9455 94 16 restraints restraint NNS www-nytimes-com-9455 94 17 as as IN www-nytimes-com-9455 94 18 we -PRON- PRP www-nytimes-com-9455 94 19 do do VBP www-nytimes-com-9455 94 20 here here RB www-nytimes-com-9455 94 21 in in IN www-nytimes-com-9455 94 22 the the DT www-nytimes-com-9455 94 23 West West NNP www-nytimes-com-9455 94 24 , , , www-nytimes-com-9455 94 25 ” " '' www-nytimes-com-9455 94 26 said say VBD www-nytimes-com-9455 94 27 Adam Adam NNP www-nytimes-com-9455 94 28 Darrah Darrah NNP www-nytimes-com-9455 94 29 , , , www-nytimes-com-9455 94 30 a a DT www-nytimes-com-9455 94 31 former former JJ www-nytimes-com-9455 94 32 government government NN www-nytimes-com-9455 94 33 intelligence intelligence NN www-nytimes-com-9455 94 34 analyst analyst NN www-nytimes-com-9455 94 35 who who WP www-nytimes-com-9455 94 36 is be VBZ www-nytimes-com-9455 94 37 now now RB www-nytimes-com-9455 94 38 director director NN www-nytimes-com-9455 94 39 of of IN www-nytimes-com-9455 94 40 intelligence intelligence NN www-nytimes-com-9455 94 41 at at IN www-nytimes-com-9455 94 42 Vigilante Vigilante NNP www-nytimes-com-9455 94 43 , , , www-nytimes-com-9455 94 44 a a DT www-nytimes-com-9455 94 45 security security NN www-nytimes-com-9455 94 46 firm firm NN www-nytimes-com-9455 94 47 . . . www-nytimes-com-9455 95 1 Sanctions sanction NNS www-nytimes-com-9455 95 2 , , , www-nytimes-com-9455 95 3 indictments indictment NNS www-nytimes-com-9455 95 4 and and CC www-nytimes-com-9455 95 5 other other JJ www-nytimes-com-9455 95 6 measures measure NNS www-nytimes-com-9455 95 7 , , , www-nytimes-com-9455 95 8 he -PRON- PRP www-nytimes-com-9455 95 9 added add VBD www-nytimes-com-9455 95 10 , , , www-nytimes-com-9455 95 11 have have VBP www-nytimes-com-9455 95 12 failed fail VBN www-nytimes-com-9455 95 13 to to TO www-nytimes-com-9455 95 14 deter deter VB www-nytimes-com-9455 95 15 the the DT www-nytimes-com-9455 95 16 S.V.R. S.V.R. NNP www-nytimes-com-9455 95 17 , , , www-nytimes-com-9455 95 18 which which WDT www-nytimes-com-9455 95 19 has have VBZ www-nytimes-com-9455 95 20 shown show VBN www-nytimes-com-9455 95 21 it -PRON- PRP www-nytimes-com-9455 95 22 can can MD www-nytimes-com-9455 95 23 adapt adapt VB www-nytimes-com-9455 95 24 quickly quickly RB www-nytimes-com-9455 95 25 . . . www-nytimes-com-9455 96 1 “ " `` www-nytimes-com-9455 96 2 They -PRON- PRP www-nytimes-com-9455 96 3 are be VBP www-nytimes-com-9455 96 4 watching watch VBG www-nytimes-com-9455 96 5 us -PRON- PRP www-nytimes-com-9455 96 6 very very RB www-nytimes-com-9455 96 7 closely closely RB www-nytimes-com-9455 96 8 right right RB www-nytimes-com-9455 96 9 now now RB www-nytimes-com-9455 96 10 , , , www-nytimes-com-9455 96 11 ” " '' www-nytimes-com-9455 96 12 Mr. Mr. NNP www-nytimes-com-9455 96 13 Darrah Darrah NNP www-nytimes-com-9455 96 14 said say VBD www-nytimes-com-9455 96 15 . . . www-nytimes-com-9455 97 1 “ " `` www-nytimes-com-9455 97 2 And and CC www-nytimes-com-9455 97 3 they -PRON- PRP www-nytimes-com-9455 97 4 will will MD www-nytimes-com-9455 97 5 pivot pivot VB www-nytimes-com-9455 97 6 accordingly accordingly RB www-nytimes-com-9455 97 7 . . . www-nytimes-com-9455 97 8 ” " '' www-nytimes-com-9455 97 9 Advertisement Advertisement NNP www-nytimes-com-9455 97 10 Continue Continue NNP www-nytimes-com-9455 97 11 reading read VBG www-nytimes-com-9455 97 12 the the DT www-nytimes-com-9455 97 13 main main JJ www-nytimes-com-9455 97 14 story story NN www-nytimes-com-9455 97 15 Site Site NNP www-nytimes-com-9455 97 16 Index Index NNP www-nytimes-com-9455 97 17 Site Site NNP www-nytimes-com-9455 97 18 Information Information NNP www-nytimes-com-9455 97 19 Navigation Navigation NNP www-nytimes-com-9455 97 20 © © NNP www-nytimes-com-9455 97 21   _SP www-nytimes-com-9455 97 22 2021 2021 CD www-nytimes-com-9455 97 23   _SP www-nytimes-com-9455 97 24 The the DT www-nytimes-com-9455 97 25 New New NNP www-nytimes-com-9455 97 26 York York NNP www-nytimes-com-9455 97 27 Times Times NNP www-nytimes-com-9455 97 28 Company Company NNP www-nytimes-com-9455 97 29 NYTCo NYTCo VBZ www-nytimes-com-9455 97 30 Contact contact NN www-nytimes-com-9455 97 31 Us Us NNP www-nytimes-com-9455 97 32 Accessibility accessibility NN www-nytimes-com-9455 97 33 Work work VBP www-nytimes-com-9455 97 34 with with IN www-nytimes-com-9455 97 35 us -PRON- PRP www-nytimes-com-9455 97 36 Advertise Advertise NNP www-nytimes-com-9455 97 37 T T NNP www-nytimes-com-9455 97 38 Brand brand NN www-nytimes-com-9455 97 39 Studio studio NN www-nytimes-com-9455 97 40 Your -PRON- PRP$ www-nytimes-com-9455 97 41 Ad ad NN www-nytimes-com-9455 97 42 Choices choice NNS www-nytimes-com-9455 97 43 Privacy Privacy NNP www-nytimes-com-9455 97 44 Policy Policy NNP www-nytimes-com-9455 97 45 Terms term NNS www-nytimes-com-9455 97 46 of of IN www-nytimes-com-9455 97 47 Service service NN www-nytimes-com-9455 97 48 Terms term NNS www-nytimes-com-9455 97 49 of of IN www-nytimes-com-9455 97 50 Sale sale NN www-nytimes-com-9455 97 51 Site Site NNP www-nytimes-com-9455 97 52 Map Map NNP www-nytimes-com-9455 97 53 Canada Canada NNP www-nytimes-com-9455 97 54 International International NNP www-nytimes-com-9455 97 55 Help Help NNP www-nytimes-com-9455 97 56 Subscriptions subscription NNS