June 22, 2022 By Jonathan Reed 2 min read

Cybersecurity authorities from the United States, Australia, Canada, New Zealand and the U.K. recently released a joint Cybersecurity Advisory warning of increased cyber threats related to Russia’s invasion of Ukraine. As per the alert, attacks may occur as a response to the economic costs imposed on Russia as well as material support to Ukraine provided by the United States and U.S. allies and partners.

Given this rising threat, along with other factors, are we facing a perfect storm when it comes to cyberattacks?

Malicious activity coming from Russia

Evolving intelligence indicates the Russian government is exploring options for potential cyberattacks, the alert states. This message follows a recent White House statement warning about attacks coming from Russia that could impact the United States.

Russian state-sponsored cyber operations have included distributed-denial-of-service (DDoS) attacks and malware against the Ukrainian government and critical infrastructure entities. Other reports have pinned data wiper malware on Russian-based threat actors attacking Ukrainian government contractors and financial groups.

The alert also notes that cyber crime groups have publicly pledged support for the Russian government. Russian-aligned cyber gangs have threatened to unleash attacks in reprisal for “perceived cyber offensives against the Russian government or the Russian people,” as per the advisory.

Perfect storm brewing?

Cyber incidents have been surging worldwide. In 2021, ransomware attacks increased by 1,885% against governments worldwide. On top of that, the health care industry faced a 755% increase last year. Given the warning associated with Russia-based threats, could we be on the verge of a perfect storm of cyber incidents? Some other indicators also point towards this possibility.

For example, Malware-as-a-Service has put powerful attack tools in the hands of nearly anyone seeking to inflict damage or demand ransom. Being a cyber criminal has never been cheaper. You can purchase ransomware for as little as $66, or hire a threat actor for $250. You can even get a phishing kit for free on underground forums. As attack kits and services become easier to obtain, a significant rise in incidents could be on the horizon.

Attack mitigation strategies

The CISA alert provides guidelines about how to prepare for a potential wave of cyberattacks. Some of these include:

  • Create, maintain and exercise a cyber incident response and continuity of operations plan
  • Maintain offline (i.e., physically separate) backups of data
  • Implement identity and access management solutions, including restricting where accounts and credentials can be used and using local device credential protection features
  • Use network monitoring tools and host-based logs and monitoring tools, such as an endpoint detection and response tool. This can help identify, detect and investigate activity that may indicate lateral movement by a threat actor or malware.
  • Use an antivirus program that uses heuristics and reputation ratings to check a file’s prevalence and digital signature prior to opening it.

The cybersecurity authorities urge critical infrastructure network security teams to prepare for and mitigate potential cyber threats, such as destructive malware, ransomware, DDoS attacks and cyber espionage. Security officers are called to harden cyber defenses and perform due diligence in identifying indicators of malicious activity.

More from News

CISA releases landmark cyber incident reporting proposal

2 min read - Due to ongoing cyberattacks and threats, critical infrastructure organizations have been on high alert. Now, the Cybersecurity and Infrastructure Security Agency (CISA) has introduced a draft of landmark regulation outlining how organizations will be required to report cyber incidents to the federal government. The 447-page Notice of Proposed Rulemaking (NPRM) has been released and is open for public feedback through the Federal Register. CISA was required to develop this report by the Cyber Incident Reporting for Critical Infrastructure Act of…

Recent developments and updates in Biden cyber policy

3 min read - The White House recently released its budget for the 2025 fiscal year, which supports the government’s commitment to cybersecurity. The cybersecurity funding allocations line up with the FY 2025 cybersecurity spending priorities released last year that included the following pillars: Defend critical infrastructure Disrupt and dismantle threat actors Shape market forces to drive security and resilience Invest in a resilient future Forge international partnerships to pursue shared goals. In 2023, the White House released a 35-page document detailing the new…

Change Healthcare cyberattack causes dire billing crisis

3 min read - Last month’s cyberattack on Change Healthcare, a sizable unit of UnitedHealth Group, brought new repercussions rarely seen in a cyberattack. As a result of the threat actor’s actions, healthcare systems and providers suffered cash flow issues, which resulted in providers being unable to pay their rent, owners dipping into their personal savings and patients being prevented from receiving important medications. Most importantly, patients are unable to get insurance approval for procedures, surgeries and prescriptions, which can affect their health outcomes.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today