May 11, 2022 By Jennifer Gregory 2 min read

President Joe Biden warned U.S. businesses of possible cyberattacks from the Russian government in March. His statement suggested business owners should work to reduce vulnerabilities and prevent attacks.

President addresses cybersecurity risks

In his statement, Biden said, “I have previously warned about the potential that Russia could conduct malicious cyber activity against the United States, including as a response to the unprecedented economic costs we’ve imposed on Russia alongside our allies and partners. It’s part of Russia’s playbook. Today, my Administration is reiterating those warnings based on evolving intelligence that the Russian Government is exploring options for potential cyberattacks.”

Biden promised that his administration will continue “to use every tool to deter, disrupt and, if necessary, respond to cyberattacks against critical infrastructure.” Businesses also need to do their part. He then urged “private sector partners to harden your cyber defenses immediately by implementing the best practices we have developed together over the last year.”

Anne Neuberger, the deputy national security adviser for cyber and emerging technology, also released a warning. She told the New York Times that the government had observed some movement that can signal an upcoming attack, such as scanning websites. She said that the administration was addressing the private sector because the private sector manages most critical infrastructure.

Increased threats since start of the war

Since the beginning of the Russia-Ukraine war, cybersecurity workers and the U.S. government have become more concerned about potential attacks by Russian threat actors. In February, IBM Security X-Force issued a research advisory about the detection of a wiper malware called HermeticWiper that was running on systems belonging to Ukrainian companies.

Based on current knowledge, IBM Security X-Force recommends that businesses remain in the highest alert posture based on the rapidly evolving war. The U.S. Cybersecurity & Infrastructure Security Agency (CISA) also provides updated information on its website regarding the current threats related to Russia. The agency also advises all organizations who face cyber anomalies or incidents to contact CISA.

Reducing risks of attacks

To provide further guidance on best practices for U.S. entities, the White House also issued a fact sheet.

Suggestions include:

  • Mandating the use of multi-factor authentication
  • Deploy modern security tools
  • Patch systems against all known vulnerabilities
  • Change network passwords
  • Back up data and keep offline backups
  • Conduct drills of emergency plans
  • Encrypt data
  • Educate employees about potential schemes, such as phishing and websites
  • Work with the local FBI field office or CISA Regional Office.

By creating an action plan and monitoring the situation, businesses can reduce their risk of attack. The concerns with the Russian government may pass. However, the plans and defenses you made will also help improve your overall cybersecurity program. That, in turn, will help keep your data safer from attacks.

More from News

Recent CrowdStrike outage: What you should know

3 min read - On Friday, July 19, 2024, nearly 8.5 million Microsoft devices were affected by a faulty system update, causing a major outage of businesses and services worldwide. This equates to nearly 1% of all Microsoft systems globally and has led to significant disruptions to airlines, police departments, banks, hospitals, emergency call centers and hundreds of thousands of other private and public businesses. What caused this outage in Microsoft systems? The global outage of specific Microsoft-enabled systems and servers was isolated to…

White House mandates stricter cybersecurity for R&D institutions

2 min read - Federal cyber regulation is edging further into research and development (R&D) and higher education. A recent memo from the Office of Science and Technology Policy (OSTP) states that certain covered institutions will be required to implement cybersecurity programs for R&D security. These mandates will also apply to institutions of higher education that support R&D. Beyond strengthening the overall U.S. security posture, this move is also in direct response to growing threats posed by the People's Republic of China (PRC), as…

New memo reveals Biden’s cybersecurity priorities through fiscal year 2026

2 min read - On July 10, 2024, the White House released a new memo regarding the Biden administration’s cybersecurity investment priorities, initially proposed in July 2022. This new memorandum now marks the third time the Office of the National Cyber Director (ONCD), headed by Harry Coker, has released updated priorities and outlined procedures regarding the five core pillars of the National Cybersecurity Strategy Implementation Plan (NCSIP), now relevant through fiscal year 2026. Key highlights from the FY26 memorandum In the latest annual version…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today