June 22, 2022 By Jonathan Reed 2 min read

Cybersecurity authorities from the United States, Australia, Canada, New Zealand and the U.K. recently released a joint Cybersecurity Advisory warning of increased cyber threats related to Russia’s invasion of Ukraine. As per the alert, attacks may occur as a response to the economic costs imposed on Russia as well as material support to Ukraine provided by the United States and U.S. allies and partners.

Given this rising threat, along with other factors, are we facing a perfect storm when it comes to cyberattacks?

Malicious activity coming from Russia

Evolving intelligence indicates the Russian government is exploring options for potential cyberattacks, the alert states. This message follows a recent White House statement warning about attacks coming from Russia that could impact the United States.

Russian state-sponsored cyber operations have included distributed-denial-of-service (DDoS) attacks and malware against the Ukrainian government and critical infrastructure entities. Other reports have pinned data wiper malware on Russian-based threat actors attacking Ukrainian government contractors and financial groups.

The alert also notes that cyber crime groups have publicly pledged support for the Russian government. Russian-aligned cyber gangs have threatened to unleash attacks in reprisal for “perceived cyber offensives against the Russian government or the Russian people,” as per the advisory.

Perfect storm brewing?

Cyber incidents have been surging worldwide. In 2021, ransomware attacks increased by 1,885% against governments worldwide. On top of that, the health care industry faced a 755% increase last year. Given the warning associated with Russia-based threats, could we be on the verge of a perfect storm of cyber incidents? Some other indicators also point towards this possibility.

For example, Malware-as-a-Service has put powerful attack tools in the hands of nearly anyone seeking to inflict damage or demand ransom. Being a cyber criminal has never been cheaper. You can purchase ransomware for as little as $66, or hire a threat actor for $250. You can even get a phishing kit for free on underground forums. As attack kits and services become easier to obtain, a significant rise in incidents could be on the horizon.

Attack mitigation strategies

The CISA alert provides guidelines about how to prepare for a potential wave of cyberattacks. Some of these include:

  • Create, maintain and exercise a cyber incident response and continuity of operations plan
  • Maintain offline (i.e., physically separate) backups of data
  • Implement identity and access management solutions, including restricting where accounts and credentials can be used and using local device credential protection features
  • Use network monitoring tools and host-based logs and monitoring tools, such as an endpoint detection and response tool. This can help identify, detect and investigate activity that may indicate lateral movement by a threat actor or malware.
  • Use an antivirus program that uses heuristics and reputation ratings to check a file’s prevalence and digital signature prior to opening it.

The cybersecurity authorities urge critical infrastructure network security teams to prepare for and mitigate potential cyber threats, such as destructive malware, ransomware, DDoS attacks and cyber espionage. Security officers are called to harden cyber defenses and perform due diligence in identifying indicators of malicious activity.

More from News

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

The major hardware flaw in Apple M-series chips

3 min read - The “need for speed” is having a negative impact on many Mac users right now. The Apple M-series chips, which are designed to deliver more consistent and faster performance than the Intel processors used in the past, have a vulnerability that can expose cryptographic keys, leading an attacker to reveal encrypted data. This critical security flaw, known as GoFetch, exploits a vulnerability found in the M-chips data memory-dependent prefetcher (DMP). DMP’s benefits and vulnerabilities DMP predicts memory addresses that the…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role. “In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today