President Biden Prompts Private Sector to Take Quick Action to Toughen Cybersecurity Defense

Present Biden has released an alert regarding the growing threat of cyberattacks conducted by Russian state-sponsored hackers due to the economic sanctions enforced on the country as a reply to the attack on Ukraine. President Biden stated the alert is based upon intelligence that the Russian Government is discovering for probable cyberattacks.

A couple of days prior to President Biden’s notice, the FBI gave an alert cautioning that hacking groups connected to Russia may target U.S companies because of the recently made sanctions. Deputy national security adviser Anne Neuberger mentioned in a White House announcement on Monday that threat actors connected with Russian IP addresses had carried out “preparatory activity” for cyberattacks, like scanning websites along with other Internet-facing systems at 5 US energy companies for exploitable vulnerabilities. Scans were furthermore performed on about 18 other US firms in areas like defense and financial services. The FBI mentioned the Russian IP addresses utilized for scanning were formerly used for detrimental cyber activity on foreign critical infrastructure. Scanning activity has grown since Russia attacked Ukraine.

There is a possibility that Russia can perform malicious cyber activity on America as a reaction to the unparalleled economic costs charged on Russia together with allies and partners. Biden’s Government will still utilize all tools to stop, interrupt, and if required, respond to cyberattacks versus critical infrastructure. However, the Federal Government cannot protect against this threat only.”

In the U.S., a big percentage of the country’s critical infrastructure is managed by private industry. President Biden has required companies and operators of critical infrastructure to speed up their work to enhance their defenses and secure their digital doors. The White House has given information outlining the steps that ought to be taken to enhance cybersecurity defense to prepare for probable Russian cyberattacks and for something to be done quickly to do the recommendations.

One crucial step to do to strengthen security is to require utilizing multi-factor authentication. Multi-factor authentication is going to make it significantly difficult for threat actors to utilize compromised or stolen credentials to get access to internal systems. Security software must be used that is able to constantly scan PCs and devices to determine and mitigate risks. Cybersecurity teams ought to make sure that all operating systems and software programs are up-to-date and patched versus known vulnerabilities, particularly those stated in the Cybersecurity and Infrastructure Security Agency’s (CISA) Known Exploited Vulnerability Catalog.

Strong backup processes must be enforced and backups ought to be kept offline, from the reach of attackers that effectively breach networks. Sensitive information must be encrypted at rest and in transit to make certain that in case the data is stolen, it is not usable.

Security awareness training ought to be offered to workers to help them discover and steer clear of threats, and the employees must be encouraged to promptly report suspicious activity. The White House additionally urges critical infrastructure operators to participate proactively with their community FBI field offices and/or CISA Regional Office to set up relationships ahead of time of any cyber incidents and to perform exercises and drills to check emergency plans to make certain a fast and efficient response can be done in case of a cyber intrusion.

The American Hospital Association (AHA) has advised hospitals and health systems to evaluate the government information sheet and take quick steps to boost cybersecurity, and also evaluate AHA guidance and notifications concerning risk mitigation processes. Hospitals and health systems were also told to expand network checking for abnormal network traffic and activity, particularly in the Active Directory, and to increase staffs’ mindset of [the] improved risk of obtaining malware-packed phishing emails.

The AHA furthermore advises geo-fencing for incoming and outbound traffic to and from Ukraine,
Russia, and the bordering locations, examining the redundancy, resiliency, and safety of systems and data backups, and making sure emergency electric generating redundancy, resiliency, and fuel reserves of generators are set up and were later tested.

It is additionally essential to note all internal and third-party mission-critical clinical and operational solutions and technology and to set into place 4-6 week business continuity programs and well-utilized downtime processes when those services or technologies are interrupted by a cyberattack.

About Christine Garcia 1299 Articles
Christine Garcia is the staff writer on Calculated HIPAA. Christine has several years experience in writing about healthcare sector issues with a focus on the compliance and cybersecurity issues. Christine has developed in-depth knowledge of HIPAA regulations. You can contact Christine at [email protected]. You can follow Christine on Twitter at https://twitter.com/ChrisCalHIPAA