May 11, 2022 By Jennifer Gregory 2 min read

President Joe Biden warned U.S. businesses of possible cyberattacks from the Russian government in March. His statement suggested business owners should work to reduce vulnerabilities and prevent attacks.

President addresses cybersecurity risks

In his statement, Biden said, “I have previously warned about the potential that Russia could conduct malicious cyber activity against the United States, including as a response to the unprecedented economic costs we’ve imposed on Russia alongside our allies and partners. It’s part of Russia’s playbook. Today, my Administration is reiterating those warnings based on evolving intelligence that the Russian Government is exploring options for potential cyberattacks.”

Biden promised that his administration will continue “to use every tool to deter, disrupt and, if necessary, respond to cyberattacks against critical infrastructure.” Businesses also need to do their part. He then urged “private sector partners to harden your cyber defenses immediately by implementing the best practices we have developed together over the last year.”

Anne Neuberger, the deputy national security adviser for cyber and emerging technology, also released a warning. She told the New York Times that the government had observed some movement that can signal an upcoming attack, such as scanning websites. She said that the administration was addressing the private sector because the private sector manages most critical infrastructure.

Increased threats since start of the war

Since the beginning of the Russia-Ukraine war, cybersecurity workers and the U.S. government have become more concerned about potential attacks by Russian threat actors. In February, IBM Security X-Force issued a research advisory about the detection of a wiper malware called HermeticWiper that was running on systems belonging to Ukrainian companies.

Based on current knowledge, IBM Security X-Force recommends that businesses remain in the highest alert posture based on the rapidly evolving war. The U.S. Cybersecurity & Infrastructure Security Agency (CISA) also provides updated information on its website regarding the current threats related to Russia. The agency also advises all organizations who face cyber anomalies or incidents to contact CISA.

Reducing risks of attacks

To provide further guidance on best practices for U.S. entities, the White House also issued a fact sheet.

Suggestions include:

  • Mandating the use of multi-factor authentication
  • Deploy modern security tools
  • Patch systems against all known vulnerabilities
  • Change network passwords
  • Back up data and keep offline backups
  • Conduct drills of emergency plans
  • Encrypt data
  • Educate employees about potential schemes, such as phishing and websites
  • Work with the local FBI field office or CISA Regional Office.

By creating an action plan and monitoring the situation, businesses can reduce their risk of attack. The concerns with the Russian government may pass. However, the plans and defenses you made will also help improve your overall cybersecurity program. That, in turn, will help keep your data safer from attacks.

More from News

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role. “In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said…

CISA releases landmark cyber incident reporting proposal

2 min read - Due to ongoing cyberattacks and threats, critical infrastructure organizations have been on high alert. Now, the Cybersecurity and Infrastructure Security Agency (CISA) has introduced a draft of landmark regulation outlining how organizations will be required to report cyber incidents to the federal government. The 447-page Notice of Proposed Rulemaking (NPRM) has been released and is open for public feedback through the Federal Register. CISA was required to develop this report by the Cyber Incident Reporting for Critical Infrastructure Act of…

Recent developments and updates in Biden cyber policy

3 min read - The White House recently released its budget for the 2025 fiscal year, which supports the government’s commitment to cybersecurity. The cybersecurity funding allocations line up with the FY 2025 cybersecurity spending priorities released last year that included the following pillars: Defend critical infrastructure Disrupt and dismantle threat actors Shape market forces to drive security and resilience Invest in a resilient future Forge international partnerships to pursue shared goals. In 2023, the White House released a 35-page document detailing the new…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today