Data breach hits state and federal agencies

The FederalNewsNetwork is reporting that several federal agencies have been hit with cyber intrusions by a zero-day vulnerability in a popular file transfer service, and Department of Energy organizations are among the victims.

UPDATE 06/16: The global data breach exposed the personal information of millions of Oregonians who have a DMV-issued identification card. Airlines, banks, universities, foreign governments, and other state-level agencies were also compromised by the attack. Those compromises include a government-managed radioactive waste storage site, and the victim count outside of government agencies was about 50 as of late yesterday. KPTV News reported that the Oregon DMV was made aware of the breach on June 1. The Oregon DOT announced yesterday that personal information of about 3.5 million residents may have been compromised; ODOT was alerted by the Cybersecurity and Infrastructure Security Agency (CISA) that a popular file transfer tool called MOVEit could allow unauthorized access to its user systems. Around a dozen other U.S. agencies have active MOVEit contracts, according to the Federal Data Procurement System. TechCrunch reported that this includes the Department of the Army, the Department of the Air Force, and the Food and Drug Administration.

Multiple sources confirmed that Oak Ridge Associated Universities and Energy’s Waste Isolation Pilot Plant in Carlsbad, New Mexico experienced data breaches caused by the MOVEit vulnerability. It was unknown whether the incident affected any internal Energy Department-run systems, but it had impacted agency data at those locations.

MOVEit logoMultiple U.S. agencies have been compromised by attackers who had exploited flaws in popular software tool MOVEit and had collected information from a range of victims. The U.S. Cybersecurity and Infrastructure Security Agency (CISA), a unit of the Department of Homeland Security, confirmed Thursday that several federal agencies were affected but which agencies was not yet clear. CLoP‘s Russian-speaking hackers have managed recent attacks exploiting MOVEit.

The breach compromised the personally identifiable information of potentially tens of thousands of individuals, including DOE employees and contractors, and DOE officials took immediate steps to prevent further exposure. Other agencies will also likely be affected by the breach because MOVEit is a popular transfer software.

“This software is embedded in a lot of systems, and there could be a long tail on this one,” one source said. “There’s probably stuff out there you just don’t know about yet.” The government of Nova Scotia and the University of Rochester were the first victims to be identified in North America while organizations such as Britain’s communications regulator Ofcom, the BBC, British Airways, and Irish carrier Aer Lingus have disclosed data theft.

Minnesota’s Department of Education announced a wide-ranging breach involving the data of hundreds of thousands of students.

TheRecord reported that security company Censys said they examined organizations exposed to the internet who use MOVEit Transfer and found that 31 percent of the hosts running MOVEit are in the financial services industry, 16 percent in healthcare, 9 percent in information technology, and 8 percent in government and military.

Missouri’s Office of Administration, Information Services and Technology Division (OA-ITSD) said on Tuesday it is investigating what was taken by hackers during a cyberattack on the MOVEit system they use to transfer files and information between agencies. State agencies in Illinois also said they are investigating.

Jury awards punitive damages in PacifiCorp trial

A jury in Multnomah County Circuit Court in Portland, Oregon decided yesterday that the state’s second-largest electric utility PacifiCorp — which owns Pacific Power — must pay punitive damages for causing the horrific Labor Day wildfires in 2020 — in addition to the earlier verdict in a class-action suit for negligence. It’s expected to amount to billions of dollars. The jury on Monday awarded $73 million to 17 homeowners named as plaintiffs in the case, with damages for a broader class involving the owners of nearly 2,500 properties burned in the fires.

Beachie Creek Fire Sept. 2 2020 -- Inciweb photo
Beachie Creek Fire Sept. 2 2020 — Inciweb photo

PacifiCorp, owned by billionaire Warren Buffett’s Omaha, Nebraska-based investment conglomerate Berkshire Hathaway, said it would appeal, according to a report published by KEZI-TV News.

The jury determined yesterday that punitive damages were warranted because of the utility’s indifference to the safety of others — and to deter such conduct in the future. The 2020 fires were among the worst natural disasters in Oregon’s history, and burned more acres than had been burned in the previous 36 years combined.

September 9 update from Brian Gales' NWIMT13 after the Beachie Creek ICP was overrun by fire.
September 9 update from Brian Gales’ NWIMT13 after the Beachie Creek ICP was overrun by fire. Originally listed at 469 acres, the fire grew overnight to 131,000 acres.
Beachie Creek Fire
Beachie Creek Fire

The fires roared down canyons in western Oregon, blown by east winds, hot temperatures, and other conditions perfect for autumn firestorms, killing nine people and burning more than 1,875 square miles (4,856 square kilometers), destroying upwards of 5,000 homes and other structures.

Plaintiffs alleged that PacifiCorp negligently failed to shut off power to its 600,000 customers during a severe windstorm, despite numerous warnings from top fire officials, which had prompted other utilities in the state to temporarily shut down power to prevent powerline-caused fires.

Utility crews in October 2020 -- Inciweb photo
Utility crews in October 2020 — Inciweb photo

Doug Dixon, an attorney for the power company, told the jury that punitive damages were unwarranted. He claimed PacifiCorp was not indifferent to the threat of wildfire risk — despite testimony indicating otherwise during the trial. The company has invested hundreds of millions of dollars since the fires to upgrade equipment and expand weather stations and weather modeling. Dixon said the utility could face bankruptcy if punitive damages exceed its net worth of $10.7 billion.

The final verdict is posted on our DOCUMENTS page.

Jury finds PacifiCorp liable for $71+ million

 

The FINAL VERDICT in the PacifiCorp trial
is now posted on our DOCUMENTS page.

The jury in Multnomah County Circuit Court in Portland found PacifiCorp liable for four of the devastating Labor Day 2020 fires that burned about 2,500 properties in western Oregon. The 12-person jury, according to a report by the Statesman Journal, determined that PacifiCorp (Pacific Power) was negligent for causing the Santiam, Echo Mountain, South Obenchain, and 242 fires after a 7-week class action trial. Pacific Power is Oregon’s second-largest utility.

One of the Labor Day fires in 2020
One of the Labor Day fires in 2020 — from an exhibit during the trial

The jury found that PacifiCorp was negligent to an entire class in the Santiam Canyon, Lincoln City, and southern Oregon areas. Lawyers argued that PacifiCorp’s power lines ignited numerous wildfires that burned thousands of homes during an extreme high wind event on Labor Day night of 2020.

“The trial revealed that PacifiCorp tried to cover up and destroy evidence of powerline-ignited fires in the Santiam Canyon,” said Sam Drevo, one of the plaintiffs, “including electrical fires in firefighter camps in Gates and Mill City, overwhelming firefighters, causing chaos and more loss.”

“I was shocked by how little the company’s top people claimed to remember,” Drevo said, “how they tried to pass the buck, and by how much evidence they admittedly destroyed after knowing their equipment started fires. They took zero responsibility, and they said they would do ‘nothing differently’ next time.”

Drevo said the Santiam Canyon will never be the same. “But I hope this verdict will help in the long-term healing and recovery of what took many lifetimes to build. I ask the State Fire Marshal and State Police to look into whether criminal charges are warranted for the destruction of evidence.”

OPB reported that jurors returned a nearly unanimous verdict today. After less than two days of deliberations, jurors found the company owes more than $71 million to the 17 plaintiffs in the case for losses related to the fires and emotional suffering. The jury also applied its liability finding to a larger class, including the owners of nearly 2,500 properties damaged in the fires, according to a report by the San Francisco Chronicle. That determination could push the cost for damages to more than $1 billion.

The jury said PacifiCorp was at fault because the utility did not proactively shut down power, though several other utilities did, in the face of fire weather warnings, predicted high winds, and many reports and calls about arcing power lines and burning trees on power lines. The utility also failed to clear or maintain trees and other vegetation that its employees knew was a fire hazard.

From one of the exhibits at trial
From one of the exhibits at trial

PacificCorp argued that there was limited evidence its power lines caused the fires in question, but attorneys for the plaintiffs demonstrated that PacifiCorp employees in many cases had destroyed or hidden evidence, and utility employees had repeatedly trespassed onto the fire area — still under investigation — to remove or repair equipment despite repeated orders by the IC and other fire managers to stay clear of the closed area.

Ralph Bloemers, the director of Fire Safe Communities at Green Oregon, was among the first to report and document electrical fires in the Santiam Canyon in testimony to the Oregon Senate. He said fires driven by east winds in western Oregon are nothing new. These fires are a clear sign, though, that Oregon utilities need to prepare for wildfires in all areas of Oregon — whether a high or low fire frequency landscape, heavily populated or not.

“Western Oregon has a long history of wind-driven fire events, and these east wind fires can be very big, covering vast areas, burning where we haven’t seen fires in our lifetimes,” Bloemers said. “But big fires are part of these landscapes, and are now being amplified by extended drought and increased wind as the climate changes.”

Here is a youtube clip from Elemental: Reimagine Wildfire — which begins streaming tomorrow.

The Labor Day fires of 2020 burned more of the Oregon Cascades than had burned in the previous 36 years combined.

Because the jury found PacifiCorp negligent to entire classes, a second phase of the trial will allow people affected by the fires to claim damages, even if they were not involved as plaintiffs in this first phase.

OPB reported that Bob Jenks with the Oregon Citizens’ Utility Board, which represents the interests of ratepayers, said the utility could not reasonably pass on the costs from Monday’s verdict to its customers because the jury found the company was grossly negligent. He said it may be possible that customers will have to pay more in the future if PacifiCorp decides to spend more money on tree trimming and other wildfire mitigation efforts.

Still, he said, the verdict was a clear message.

“To me, this was a pretty harsh verdict against PacifiCorp,” Jenks said. “It’s clearly sending the message to companies that you can be held liable.”

Investigators have still not, more than two years later, completed final investigations into the causes of those historic 2020 fires.

Metro firefighters train in wildland skills in Oregon

Firefighters from several cities, towns, and metro areas in western Oregon headed to the woods last week to learn wildland firefighting skills so they can step in and help out when wildfire season kicks in this year.

About 25 agencies sent 125 firefighters to the 12th annual Metro Advanced Wildland School, which trains structural firefighters in wildland firefighting, according to a report by KPIC.com — and that report noted that for some, talking to a pilot in a helicopter is almost like learning a different language.

Keizer Fire District engine
Keizer Fire District engine

“We’re not typically used to doing that, outside of a medical evac,” said Rachel Brozovich, a Keiser Fire District captain. “We come from different backgrounds, so we have to have a common terminology. So that’s what we’re working on today is that common terminology and really clear communication.” She said communication is important with a water drop because water from the bucket falls with a force of eight pounds per gallon, so a 100-gallon bucket of water could hit firefighters with 800 pounds of force, enough to injure or even kill them.

And that would be one of the smaller buckets; larger buckets carry 1,000 gallons.

The training for these structural firefighters takes place on private property.

KGW-8 News reported that firefighters from a couple dozen different agencies met in Molalla, Oregon, on Friday, June 9 as part of a two-day Advanced Wildland School. “It’s one thing to talk about fire, it’s a whole different thing when you’re faced with it,” said Philomath Fire & Rescue Deputy Fire Chief Rich Saalsaa.

He said that’s just one reason that firefighters from the Willamette Valley and Portland metro areas met for training at the annual Metro Advanced Wildland School (MAWS). Techniques students practiced included use of hand tools, radio communications with a helicopter doing water drops, triaging homes, and extinguishing live fire. “Out in the wildland, out in a forest, if we don’t have ready water sources there, it’s you and your shovel and your axe, and be able to basically cut a line to stop the forward progress,” Saalsaa added.

He said the training will help crews not only on wildland fires but back at home as well. “We used to be deployed on four-day and seven-day conflagrations. Now, they’re 14 and 28 days. The Bootleg Fire was one of the largest we’ve had in the state of Oregon, that’s unfortunately becoming the norm now rather than the exception,” explained Saalsaa. He said the students at this training event are about 50-50 volunteers and career firefighters.

New Jersey crews busy catching fires

A 350-acre fire in Browns Mills, New Jersey is about 20 percent contained as of late Friday night, and crews are working to contain it. 6ABC-News reported that the fire’s burning in Burlington County, and the New Jersey Forest Fire Service said the fire is near City Line Road in the Brendan T. Byrne State Forest.

New Jersey fire map, June 2023
New Jersey fire map, June 2023

Roads in the state forest are closed, and two structures were threatened; people were asked to avoid the area.

New Jersey current fire danger map
New Jersey current fire danger map

News12 New Jersey reported that crews are expected to be out through the weekend fighting the fire. It started Friday afternoon near City Line Road.

Crews were working on several spot fires and said the fire was moving fast and the wind made it hard to control.

This is the 10th major wildfire in New Jersey this year, and officials say they are hopeful this one will be fully contained by the end of the weekend.

Weary firefighters responded to two new wildfires in Burlington County late Friday morning, according to a report by New Jersey 101.5 News, and the state Forest Fire Service reported that crews were working on shoring up containment lines and planning a backfiring operation to burn fuels ahead of the main fire. The operation is expected to last much of the night.

2019 fire in New Jersey

A second fire along Route 37 eastbound in Manchester near the Pine Acres Manor Mobile Park was burning across from Leisure Village West Pine Lake Park. Manchester Police Capt. James Komsa said about 5:30 p.m. that this fire had been contained and no evacuations were needed.

This is  the third large wildfire in Burlington County in the past two weeks in what has been a very active wildfire season in New Jersey.

Just a week ago the Flatiron Fire burned 82 acres; the Allen Road Fire in the Bass River State Forest burned around 5,000 acres the week before, and the Glory Fire burned 82 acres on Tuesday and Wednesday. Conditions remain dry — and conducive to rapid spread of fires — and an average of 1,500 wildfires burn about 7,000 acres of New Jersey’s forests each year.

Colorado’s 2021 Marshall Fire investigation concluded

Authorities today ended their year-and-a-half-long investigation into the cause of the 2021 Marshall Fire, concluding that Colorado’s most destructive wildfire in history actually had two separate ignition sources, one of which was six days before the fire grew out of control, with the other later originating from arcing power lines.

Boulder County Sheriff Curtis Johnson said the fire was first set on December 24, 2021 to burn branches and construction debris at a religious group’s compound on El Dorado Springs Drive. According to a Colorado Public Radio (CPR) report, that fire was inspected by the local fire department, which determined the fire had been extinguished correctly. But high winds six days later on December 30 uncovered hot ashes and reignited the fire. About an hour later, sparks from an Xcel Energy power line started a second fire about 2,000 feet away.

Boulder District Attorney Michael Dougherty said no criminal charges would be filed against either Xcel or the Twelve Tribes group. “We make our decisions based on evidence,” he said, “and not based on emotion. If we were to tell you we were filing charges today, it would be wrong and unethical.”

The Denver Post reported that the Marshall Fire was Colorado’s costliest; it destroyed $2 billion in property and killed two people.

2021 Marshall FireHigh winds, even with occasional hurricane-force gusts, are not unusual in this foothills region of Colorado, where the eastern prairies meet the Rockies. According to a climate.gov report, the Marshall Fire ripped through suburban neighborhoods on the west side of the metropolitan area. Pushed by high winds and fueled by dry conditions, the fire burned more than 6,000 acres, killed two people, and destroyed over 1,000 homes. On the day of the windstorm, atmospheric pressure dropped sharply east of the Rockies, and strong downslope winds followed. At the base of the foothills west of Denver, wind gusts reached 100 miles per hour.

Johnson and Dougherty spent more than an hour Thursday morning laying out details of their investigation and how Dougherty came to the conclusion that no criminal charges would be filed.

Investigators found no evidence that members of the Twelve Tribes organization intended to start the Marshall Fire — or that Xcel Energy was negligent in maintaining its equipment, Dougherty said.

The  Twelve Tribes Community is classified by the Southern Poverty Law Center as a “Christian fundamentalist cult.” It has a local home in the foothills of the Rockies on Eldorado Springs Drive. “We gather every morning and evening to hear from our Creator through one another,” says the group’s website. “Devoted to the teachings and selfless life of our Master Yahshua the Messiah (Jesus of the Bible), we lay down our lives for one another (meeting each other’s needs first) to see His kingdom come to the earth. We work, rest, dance, laugh, and eat together as a family, enjoying one another’s fellowship.” The Denver Post published an in-depth look at the group a year ago.

At the request of the Colorado Division of Fire Prevention & Control, a Facilitated Learning Analysis on the fire was completed. The lengthy and detailed document is in a “storymap” format, which in this case includes many illustrations, photos, and maps.

Xcel, incidentally, is disputing the investigation’s findings, arguing that fires in underground coal deposits (not uncommon in Colorado) near their power lines may be responsible for the start of the second fire. “We strongly disagree with any suggestion that Xcel Energy’s power lines caused the second ignition, which according to the report started 80 to 110 feet away from Xcel Energy’s power lines in an area with underground coal fire activity,” said Xcel spokesman Tyler Bryant. “Xcel Energy did not have the opportunity to review and comment on the analyses relied on by the Sheriff’s Office and believes those analyses are flawed and their conclusions are incorrect.”

 ~ Thanks and a tip of the hat to Rick