Breaking

U.S. Cyber Tools Are Being Turned Against Americans, Limiting Biden's Options on Russia
Jun 09, 2021 4 mins, 9 secs

"Technically, a lot of these tools that are being leveraged for ransomware are tools that were leaked from our own organization," a cybersecurity official who spoke on the condition of anonymity told Newsweek.

Two ransomware attacks, one which led to the temporary closing of the Colonial Pipeline, one of the country's largest, which provides about 100 million gallons of gas a day to the southeastern U.S., and the second which led to the halting of production at all U.S.

According to the cybersecurity official with whom Newsweek spoke, part of the problem in mounting such an operation is that utilizing such weapons allows them to be more easily manipulated against the U.S.

While some groups like the Russia-based Kaspersky Lab have opted to leak to the general public such programs as those belonging to the so-called "Equation Group," which was widely suspected to have been tied to the NSA's own global cyberespionage and warfare operations, others "can keep it close held, and just reverse-engineer it, turning it against us," the cybersecurity official said.

Cook, a former senior CIA official, said the proliferation of ransomware using U.S.

tools and put them into the public domain," Shawn Henry, president and chief security officer of cybersecurity company CrowdStrike, told Newsweek.

The Biden administration has not directly accused the Russian government of sponsoring the Colonial Pipeline or JBS ransomware attacks, the latter of which the FBI blamed on REvil, another suspected Russia-based hacking group using similar techniques to those of DarkSide.

White House Press Secretary Jen Psaki told reporters Monday that the issues of cybersecurity and ransomware specifically would be among the topics to come up when Biden met for the first time in his presidency with his Russian counterpart Vladimir Putin next week in Geneva.

At that same press conference, Biden's national security adviser, Jake Sullivan, accused Russia of "harboring or permitting cybercriminals to operate from their territory," and said he considered the issue of ransomware to be "a national security priority, particularly as it relates to ransomware attacks on critical infrastructure in the United States.".

Reached for comment on whether Moscow might act on Washington's call to crack down on alleged cyber attacks emanating from the country, the Russian embassy in Washington referred Newsweek to a statement issued by Putin in September in which he appealed to the U.S.

"to agree on a comprehensive program of practical measures to reboot our relations in the field of security in the use of information and communication technologies (ICTs).".

The four-point plan involved proposals to restore a regular full-scale bilateral interagency high-level dialogue regarding international information security (IIS), fostering bilateral communication between the two countries' Nuclear Risk Reduction Centers, Computer Emergency Readiness Teams and high-level national security officials in charge of information security matters, the signing of bilateral intergovernmental agreement on preventing incidents in the information space such as that reached nearly five decades on the high seas, and a mutual pledge of non-intervention into one another's internal affairs, "including into electoral processes, inter alia, by means of the ICTs and high-tech methods," as Putin relayed at the time.

Such measures, he argued, "are aimed at building up trust between our States, promoting security and prosperity of our people," and "will significantly contribute to ensuring global peace in the information space.".

On Tuesday, Russian Foreign Ministry International Information Security Department Director Andrey Krutskikh reiterated this appeal in an interview with the International Affairs magazine, to which he conveyed growing calls to develop "transparent and understandable 'rules of the game' in the digital space.".

Hariprasad praised the Department of Homeland Security's Cybersecurity and Infrastructure Security Agency for its engagement with the private sector in order to shore up the shield against such attacks, which CISA Executive Assistant Director of Cybersecurity Eric Goldstein said "must serve as a wake up call for every American.".

"The threat of ransomware continues to be severe and can impact any organization across all sectors of the economy," Goldstein said in a statement sent to Newsweek.

Regardless of the ransomware actor or strain, good cyber hygiene is highly effective in reducing the impacts of an intrusion.".

Cyber Command spokesperson told Newsweek

Identifying and pursuing the right level of response comes down to "proportionality," Raj Shah, chairman of cybersecurity insurance firm Resilience, told Newsweek

"One, this should be taken very seriously, it will affect the American way of life and free nations around the world; Two, the private sector is not going to be able to do it by itself, certainly not just security people, it will take government support; Three, we do have to understand the economic side of this, and how do you put cost down; [and Four], we have to find the right tools of protection, of security, the right financial protections of risk transfer insurance, we need to find the right level of law enforcement to prosecute, and then the right amount of information-sharing from our intelligence agencies to help companies be aware of what's coming down," Shah said

RECENT NEWS

SUBSCRIBE

Get monthly updates and free resources.

CONNECT WITH US

© Copyright 2024 365NEWSX - All RIGHTS RESERVED