Biden White House outlines plan to tackle ransomware attacks



[ad_1]

Deputy National Security Advisor for Cyber ​​Security and Emerging Technologies Anne Neuberger speaks about the Colonial Pipeline cyberattack during the Daily White House press conference on May 10, 2021 in Washington, DC.  (Drew Angerer / Getty Images)

Anne Neuberger, deputy national security adviser for cybersecurity and emerging technologies, during a White House press briefing on May 10. (Drew Angerer / Getty Images)

WASHINGTON – Amid an explosion of ransomware attacks that have gained attention in recent months, the Biden administration on Wednesday evening briefed lawmakers on its plans to confront attackers and help victims.

In the past year alone, such attacks have cost victims – from pipeline operators to major beef suppliers – millions of dollars to unlock their stolen files.

The White House’s strategy to tackle the growing wave of crime has several elements, according to lawmakers in attendance for the briefing and a senior administration official who presented the plan to reporters. “This is something that has accumulated over the years, and it is not something that will be resolved in an instant,” the senior administration official told reporters on the background. and describing the approach. “We are looking for a lasting impact. This is the measure for us.

These efforts include actively disrupting ransomware gangs and the digital infrastructure they use to operate, such as when the Department of Justice seized a cryptocurrency wallet to recover $ 4.4 million paid extortion. by Colonial Pipeline in May. Other measures include putting pressure on cryptocurrency exchanges to make it harder for criminals to covertly profit from their misdeeds, teaming up with allies abroad facing similar challenges, and strengthening U.S. defenses. against digital compromise.

Colonial Pipeline storage tanks are seen in Woodbridge, NJ on Monday, May 10, 2021. (Seth Wenig / AP)

Colonial Pipeline storage tanks in Woodbridge, NJ (Seth Wenig / AP)

According to sources in attendance for the White House briefing to lawmakers, Biden’s senior cybersecurity adviser to the National Security Council, Anne Neuberger, led the presentation, which focused on how vulnerabilities in digital systems pose a challenge for United States. Ransomware is a way for criminals to take advantage of this insecurity, a mode of attack that has only increased as more people have worked from home during the coronavirus pandemic. Additionally, with the rise of cryptocurrency and the increasing availability of malicious ransomware tools that anyone can buy, the atmosphere is ripe for extortion and compromise.

On the broader cybersecurity front, the Biden administration is increasing the number of classified briefings it provides to CEOs of energy and infrastructure companies to help them understand the range of digital threats they face, according to a source present for the briefing.

There will also be a new White House-hosted ransomware task force, which will draft a written strategy to address the issue. The State Department will offer a reward, up to $ 10 million, for information on ransomware gangs, and the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA) has launched a website to provide the public information about the threat, similar to its 2020 Presidential Election Disinformation Debunking Site. The Treasury Department will also lead an effort to help law enforcement better track cryptocurrency payments.

Fewer details have been provided on efforts to disrupt or launch counterattacks against hackers in cyberspace, an option that many lawmakers and experts have advocated in recent weeks, but which carries the risk of a cycle. climbing. The United States, given its level of interconnectivity through digital devices, is particularly vulnerable. However, the White House has made it clear that it will not hesitate to take action, including against Russia, if authorities there refuse to sanction the criminals.

US President Joe Biden prepares to shake hands with Russian President Vladimir Putin ahead of the US-Russia summit at Villa La Grange in Geneva on June 16, 2021 (Brendan Smialowski / AFP via Getty Images)

President Biden and Russian President Vladimir Putin before the US-Russia summit in Geneva on June 16. (Brendan Smialowski / AFP via Getty Images)

The White House declined to comment on whether the U.S. government or the Russian government has taken any action to take the prolific ransomware group REvil, a criminal gang that recently vanished from the dark web following a ransomware attack, offline. large-scale Memorial Day weekend. It is possible that the United States took action to disrupt the group or that Russian officials responded to urgent requests from the White House to prosecute the criminals. However, like another active ransomware group called DarkSide, criminal hackers sometimes go offline to avoid further negative attention and later come together under a different name.

Sen. Angus King, Chairman of the Cyberspace Solarium Commission and Independent of Maine, called the briefing “thorough and professional,” noting that federal agencies such as the FBI, CISA, US Cyber ​​Command and others will be involved in making the ransomware response. “It is clear that ransomware is a serious problem,” he told reporters on Wednesday evening.

Congress will also play an important role in tackling the scourge of ransomware, King said, likely through various pieces of legislation. A focus of effort will focus on how to protect and maintain responsible companies that operate critical infrastructure. “This is something that we have to move quickly,” he said.

In addition, a cyber diplomacy bill would establish a specific office in the State Department to lead efforts to coordinate an international strategy to address norms and standards in cyberspace, King said.

Senator Angus King (I-ME) during the Senate Armed Services Committee hearing on Capitol Hill in Washington on May 6, 2020. Greg Nash / Pool via Reuters)

Senator Angus King. (Greg Nash / Pool / Reuters)

Over the past few weeks, officials in the Biden administration have continued to insist that the fight against ransomware will be a long-term effort where no line of attack will succeed. Relying fully on resilience and defense will not work, noted Matt Hartman, a senior CISA official, during a webinar on the Biden administration’s cybersecurity strategy earlier in the week.

“We have had a number of interagency policy councils to discuss this,” Hartman said, referring to efforts by law enforcement, the intelligence community, diplomats and the military.

“There is no quick fix,” he concluded.

____

Learn more about Yahoo News:

[ad_2]

Source link