IE 11 Not Supported

For optimal browsing, we recommend Chrome, Firefox or Safari browsers.

Russia Sure to Test Biden's Resolve on Cyber Attacks, Experts Say

A recent rash of major cyber attacks — some of them linked to Russia — has posed an early test for the Biden administration. The Russian government has been largely unwilling to stop these attacks.

Putin and Biden - use only once
U.S. President Joe Biden, right, and Russian President Vladimir Putin shake hands as they arrive for a U.S.-Russia summit at Villa La Grange in Geneva on June 16, 2021.
Saul Loeb/Pool/AFP/TNS
(TNS) — The summit between Joe Biden and Vladimir Putin left two things clear: Russia is almost sure to test Biden’s resolve on cyber attacks, and the U.S. president may find his red line with his Russian counterpart difficult to enforce.

In a meeting in Geneva on Wednesday, Biden said he gave Putin a list of 16 critical sectors that shouldn’t be hacked lest the American government respond with its own cyber forces. But the U.S. has previously struggled to figure out how to curb cyber attacks by U.S. adversaries, and experts said that deterring Russian cyber aggression won’t be easy.

J.J. Thompson, a cybersecurity entrepreneur and adviser, said Putin may attempt to comply with Biden’s pronouncement by “washing” hacking through “affiliates in disparate nation states” to make it harder to attribute the attacks.

Thompson said the status quo would remain unchanged until “the incentive of compliance with lines Biden draws in the sand outweighs the benefits Putin gets from crossing those lines.”

A recent rash of major cyber attacks — some of them linked to Russia — has posed an early test for Biden. The president and his staff have repeatedly said that addressing cybersecurity is a priority but figuring out how to do it is a complex problem.

The Russian government has teams of sophisticated hackers who have been accused of myriad incursions, including the attacks on the Democratic Party ahead of the 2016 election, when Biden was vice president, and last year’s hack of nine U.S. federal agencies and about 100 private businesses via a breach in software from Texas-based SolarWinds Corp. and other methods. Russia also provides safe haven to criminal hacking groups that have waged devastating attacks on U.S. businesses and organizations, according to former U.S. officials and cybersecurity experts.

Previous administrations have filed indictments against hackers in Russia and other foreign adversaries, and they have also issued sanctions. In addition, the U.S.’s own cyber forces have carried out covert actions, according to The New York Times. But if anything, the attacks have only gotten worse.

In the last two months, Russia-linked criminal gangs have been blamed for ransomware attacks against Colonial Pipeline, which caused a shortage of fuel supplies along the East Coast of the U.S., and meat supplier JBS SA, which disrupted operations in the U.S., Canada and Australia.

Bill Evanina, chief executive officer of the Evanina Group and former director of the National Counterintelligence and Security Center, said Biden’s actions were a signal to U.S. allies and the private sector, to which much of the country’s critical infrastructure belongs, that the U.S. is confronting cyber threats.

“With President Biden placing cyber lines in the sand, it provides geopolitical leadership to NATO, the EU and the globe,” he said. “Additionally, it also provides a strong message to the U.S. private sector, as they work diligently to shore up cyber defenses, that there will be repercussions in the future if Putin continues to allow damaging cyber attacks in the U.S., or to U.S. companies.”

The summit represented a key opportunity for Biden’s administration to define its own approach to deterrence in cyber space. “I pointed out to him we have significant cyber capability, and he knows it,” Biden said at a news conference following the summit. “He doesn’t know exactly what it is, but it’s significant. If in fact they violate these basic norms, we will respond.”

When Russia ultimately tests these red lines, it will be critical for the U.S. to use cyber measures that are both “proportional and consistent with international law,” according to Jim Lewis, senior vice president at the Center for Strategic and International Studies.

Proportionality is critical for cultivating international support for U.S. actions in cyber space and for ensuring the Kremlin doesn’t escalate the hacking, he said, adding “Russia’s goal is to avoid a military clash.”

Michael Daniel, who leads the threat intelligence sharing organization, the Cyber Threat Alliance, and was a former White House cybersecurity coordinator under President Barack Obama, said Biden’s mandate to Putin created a “foundation for future actions to counter Russian sponsored or tolerated activity.”

But he added, “As always, the challenge now will be for the U.S. to back up the message that President Biden delivered when the Russians inevitably test our resolve.”

©2021 Bloomberg L.P. Distributed by Tribune Content Agency, LLC.