June 22, 2022 By Jonathan Reed 2 min read

Cybersecurity authorities from the United States, Australia, Canada, New Zealand and the U.K. recently released a joint Cybersecurity Advisory warning of increased cyber threats related to Russia’s invasion of Ukraine. As per the alert, attacks may occur as a response to the economic costs imposed on Russia as well as material support to Ukraine provided by the United States and U.S. allies and partners.

Given this rising threat, along with other factors, are we facing a perfect storm when it comes to cyberattacks?

Malicious activity coming from Russia

Evolving intelligence indicates the Russian government is exploring options for potential cyberattacks, the alert states. This message follows a recent White House statement warning about attacks coming from Russia that could impact the United States.

Russian state-sponsored cyber operations have included distributed-denial-of-service (DDoS) attacks and malware against the Ukrainian government and critical infrastructure entities. Other reports have pinned data wiper malware on Russian-based threat actors attacking Ukrainian government contractors and financial groups.

The alert also notes that cyber crime groups have publicly pledged support for the Russian government. Russian-aligned cyber gangs have threatened to unleash attacks in reprisal for “perceived cyber offensives against the Russian government or the Russian people,” as per the advisory.

Perfect storm brewing?

Cyber incidents have been surging worldwide. In 2021, ransomware attacks increased by 1,885% against governments worldwide. On top of that, the health care industry faced a 755% increase last year. Given the warning associated with Russia-based threats, could we be on the verge of a perfect storm of cyber incidents? Some other indicators also point towards this possibility.

For example, Malware-as-a-Service has put powerful attack tools in the hands of nearly anyone seeking to inflict damage or demand ransom. Being a cyber criminal has never been cheaper. You can purchase ransomware for as little as $66, or hire a threat actor for $250. You can even get a phishing kit for free on underground forums. As attack kits and services become easier to obtain, a significant rise in incidents could be on the horizon.

Attack mitigation strategies

The CISA alert provides guidelines about how to prepare for a potential wave of cyberattacks. Some of these include:

  • Create, maintain and exercise a cyber incident response and continuity of operations plan
  • Maintain offline (i.e., physically separate) backups of data
  • Implement identity and access management solutions, including restricting where accounts and credentials can be used and using local device credential protection features
  • Use network monitoring tools and host-based logs and monitoring tools, such as an endpoint detection and response tool. This can help identify, detect and investigate activity that may indicate lateral movement by a threat actor or malware.
  • Use an antivirus program that uses heuristics and reputation ratings to check a file’s prevalence and digital signature prior to opening it.

The cybersecurity authorities urge critical infrastructure network security teams to prepare for and mitigate potential cyber threats, such as destructive malware, ransomware, DDoS attacks and cyber espionage. Security officers are called to harden cyber defenses and perform due diligence in identifying indicators of malicious activity.

More from News

Recent CrowdStrike outage: What you should know

3 min read - On Friday, July 19, 2024, nearly 8.5 million Microsoft devices were affected by a faulty system update, causing a major outage of businesses and services worldwide. This equates to nearly 1% of all Microsoft systems globally and has led to significant disruptions to airlines, police departments, banks, hospitals, emergency call centers and hundreds of thousands of other private and public businesses. What caused this outage in Microsoft systems? The global outage of specific Microsoft-enabled systems and servers was isolated to…

White House mandates stricter cybersecurity for R&D institutions

2 min read - Federal cyber regulation is edging further into research and development (R&D) and higher education. A recent memo from the Office of Science and Technology Policy (OSTP) states that certain covered institutions will be required to implement cybersecurity programs for R&D security. These mandates will also apply to institutions of higher education that support R&D. Beyond strengthening the overall U.S. security posture, this move is also in direct response to growing threats posed by the People's Republic of China (PRC), as…

New memo reveals Biden’s cybersecurity priorities through fiscal year 2026

2 min read - On July 10, 2024, the White House released a new memo regarding the Biden administration’s cybersecurity investment priorities, initially proposed in July 2022. This new memorandum now marks the third time the Office of the National Cyber Director (ONCD), headed by Harry Coker, has released updated priorities and outlined procedures regarding the five core pillars of the National Cybersecurity Strategy Implementation Plan (NCSIP), now relevant through fiscal year 2026. Key highlights from the FY26 memorandum In the latest annual version…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today