May 11, 2022 By Jennifer Gregory 2 min read

President Joe Biden warned U.S. businesses of possible cyberattacks from the Russian government in March. His statement suggested business owners should work to reduce vulnerabilities and prevent attacks.

President addresses cybersecurity risks

In his statement, Biden said, “I have previously warned about the potential that Russia could conduct malicious cyber activity against the United States, including as a response to the unprecedented economic costs we’ve imposed on Russia alongside our allies and partners. It’s part of Russia’s playbook. Today, my Administration is reiterating those warnings based on evolving intelligence that the Russian Government is exploring options for potential cyberattacks.”

Biden promised that his administration will continue “to use every tool to deter, disrupt and, if necessary, respond to cyberattacks against critical infrastructure.” Businesses also need to do their part. He then urged “private sector partners to harden your cyber defenses immediately by implementing the best practices we have developed together over the last year.”

Anne Neuberger, the deputy national security adviser for cyber and emerging technology, also released a warning. She told the New York Times that the government had observed some movement that can signal an upcoming attack, such as scanning websites. She said that the administration was addressing the private sector because the private sector manages most critical infrastructure.

Increased threats since start of the war

Since the beginning of the Russia-Ukraine war, cybersecurity workers and the U.S. government have become more concerned about potential attacks by Russian threat actors. In February, IBM Security X-Force issued a research advisory about the detection of a wiper malware called HermeticWiper that was running on systems belonging to Ukrainian companies.

Based on current knowledge, IBM Security X-Force recommends that businesses remain in the highest alert posture based on the rapidly evolving war. The U.S. Cybersecurity & Infrastructure Security Agency (CISA) also provides updated information on its website regarding the current threats related to Russia. The agency also advises all organizations who face cyber anomalies or incidents to contact CISA.

Reducing risks of attacks

To provide further guidance on best practices for U.S. entities, the White House also issued a fact sheet.

Suggestions include:

  • Mandating the use of multi-factor authentication
  • Deploy modern security tools
  • Patch systems against all known vulnerabilities
  • Change network passwords
  • Back up data and keep offline backups
  • Conduct drills of emergency plans
  • Encrypt data
  • Educate employees about potential schemes, such as phishing and websites
  • Work with the local FBI field office or CISA Regional Office.

By creating an action plan and monitoring the situation, businesses can reduce their risk of attack. The concerns with the Russian government may pass. However, the plans and defenses you made will also help improve your overall cybersecurity program. That, in turn, will help keep your data safer from attacks.

More from News

Debate rages over DMCA Section 1201 exemption for generative AI

3 min read - The Digital Millennium Copyright Act (DMCA) is a federal law that protects copyright holders from online theft. The DMCA covers music, movies, text and anything else under copyright. The DMCA also makes it illegal to hack technologies that copyright owners use to protect their works against infringement. These technologies can include encryption, password protection or other measures. These provisions are commonly referred to as the “Anti-Circumvention” provisions or “Section 1201”. Now, a fierce debate is brewing over whether to allow…

CISA Malware Next-Gen Analysis now available to public sector

2 min read - One of the main goals of the Cybersecurity and Infrastructure Security Agency (CISA) is to promote security collaboration across the public and private sectors. CISA firmly believes that partnerships and effective coordination are essential to maintaining critical infrastructure security and cyber resilience. In faithfulness to this mission, CISA is now offering the Malware Next-Generation Analysis program to businesses and other organizations. This service has been available to government and military workers since November 2023 but is now available to the…

Change Healthcare attack expected to exceed $1 billion in costs

3 min read - The impact of the recent Change Healthcare cyberattack is unprecedented — and so are the costs. Rick Pollack, President and CEO of the American Hospital Association, stated, “The Change Healthcare cyberattack is the most significant and consequential incident of its kind against the U.S. healthcare system in history.” In a recent earnings call, UnitedHealth Group, the parent company of Change Healthcare, speculated on the overall data breach costs. When all is said and done, the total tally may reach $1…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today