IE 11 Not Supported

For optimal browsing, we recommend Chrome, Firefox or Safari browsers.

President Biden Continues to Warn Against Russian Cyber Attacks

President Joe Biden said that it’s still a “critical moment” to improve domestic cybersecurity after new evidence shows Russia is considering options for cyber attacks against the United States.

shutterstock_cyber-attack-headline
(TNS) — President Joe Biden said it’s a “critical moment” to improve domestic cybersecurity after new evidence shows Russia is considering options for cyberattacks against the United States.

While Biden said he had previously warned about “the potential that Russia could conduct malicious cyber activity against the United States,” he reiterated these warnings on March 21 “based on evolving intelligence that the Russian government is exploring options for potential cyberattacks.”

“My administration will continue to use every tool to deter, disrupt, and if necessary, respond to cyberattacks against critical infrastructure,” Biden said. “But the Federal Government can’t defend against this threat alone.”

Alongside its military invasion of Ukraine, Russia has been blamed for undermining the country’s cybersecurity, CNBC reported. The reported cyberattacks included malware that can wipe clean data from any targeted organization and a DDoS attack on Wednesday, Feb. 23, which crippled websites of Ukrainian government agencies and financial institutions, according to previous reporting done by McClatchy News.

Following the cyberattacks, the United States’ Cybersecurity and Infrastructure Security Agency had issued a warning on its website.

“Russia’s unprovoked attack on Ukraine, which has been accompanied by cyberattacks on Ukrainian government and critical infrastructure organizations, may have consequences for our own nation’s critical infrastructure, a potential we’ve been warning about for months,” the agency said.

CISA advised every organization to be “prepared to respond to disruptive cyberactivity.”

As many feared a potential cyberwar, experts said it will look nothing like you’d imagine seeing in the movies.

Patrick Juola, professor of computer science and cybersecurity studies coordinator at Duquesne University, told McClatchy News that “we are not going to see any sort of weird sci-fi dystopia stuff.”

“I don’t know of anyone with the capacity to take over self-driving cars and send them into buildings,” Juola said. “Even military drones are on special secure networks to keep them safe.”

John Hultquist, vice president of intelligence analysis at Mandiant, said that a cyberwar is “very possible,” but added that “most of the cyberattacks we’ve seen have been nonviolent, and largely reversible,” CNBC reported.

Scott Jasper, senior lecturer in national security affairs at the Naval Postgraduate School, warned in The Conversation that the Russian government does have the capacity to “damage critical U.S. infrastructure systems.”

In 2020, Russian Foreign Intelligence Service hackers gained access inside “at least nine U.S. federal agencies and around 100 private companies, many in information technology and cybersecurity,” he said. The hackers went unnoticed for months.

Hackers can overload bank and government websites, corrupt data and shut down power from energy and electric utilities, among other things, Jasper said.

In the March 21 statement, Biden urged the private sector to harden “cyber defenses immediately.”

According to a fact sheet shared by the White House, Biden has launched action plans to support the cybersecurity of the electricity, pipeline, and water sectors.

Tips for companies to stay safe

The White House is now urging U.S. companies to follow these steps:

  • Mandate the use of multi-factor authentication systems
  • Use security tools on devices to continuously monitor threats
  • Change passwords across networks
  • Back up and encrypt data
  • Run exercises and emergency plans
  • Educate employees on cyberattacks
  • Engage with local federal agencies in advance of any cyber incidents

Tips for people to stay safe

Here are some steps that Americans can take to protect themselves online, according to CISA:

  • Implement multi-identification factor on all accounts, such as a confirmation text message, code from authentication app, face ID or a FIDO key.
  • Update the software on your phones, tablets and laptops, as well as your applications.
  • Use strong passwords
  • Don’t click on links you don’t recognize — “more than 90% of successful cyberattacks start with a phishing email,” according to CISA.

“We need everyone to do their part to meet one of the defining threats of our time — your vigilance and urgency today can prevent or mitigate attacks tomorrow,” Biden said.

© 2022 The Charlotte Observer. Distributed by Tribune Content Agency, LLC.