Tag Archive for: Bidens

Russia fails to deny takedown of ReVil hacking group is connected to Biden’s pressure on Putin


The Kremlin has failed to deny that the takedown of Russian-based hacking group ReVil is tied to US President Joe Biden’s pressure on Russian President Vladimir Putin.

Press secretary of the President of the Russian Federation Dmitry Peskov said Wednesday the state doesn’t have any information about REvil’s sudden disappearance from the internet and insisted Russia wants to ‘cooperate’ with the US in taking down cybercriminals.

REvil’s dark web data-leak site and ransom-negotiating portals have both been unreachable since about 1am on Tuesday. 

The timing of the takedown raised eyebrows coming just days after Biden demanded Putin took action following a series of devastating ransomware attacks by the Russia-based group on US businesses.

REvil, also known as ‘Ransomware evil’, was responsible for the Memorial Day ransomware attack on the meat processor JBS and the supply-chain attack this month targeting the Miami-based software company Kaseya that crippled well over 1,000 businesses globally.   

The Kremlin has failed to deny that the takedown of the websites used by Russian-based hacking group ReVil is tied to US President Joe Biden's pressure on Russian President Vladimir Putin. Biden and Putin pictured meeting at the Geneva Summit on June 16

The Kremlin has failed to deny that the takedown of the websites used by Russian-based hacking group ReVil is tied to US President Joe Biden’s pressure on Russian President Vladimir Putin. Biden and Putin pictured meeting at the Geneva Summit on June 16 

When asked Wednesday by reporters if Russia was behind REvil’s takedown from the darknet, Peskov denied having any knowledge of what had happened.  

‘I cannot answer your question, because I do not have such information. I do not know which group, where it disappeared from,’ he said, according to Russian News Agency TASS.

He said Russia believes cybercriminals ‘should be punished’ but doubled down that he was not aware if the ransomware gang had been deliberately been targeted by authorities.  

‘We believe that [cybercriminals] should be punished,’ he said. 

‘On the international level, we believe that we should all cooperate. In this case, Russia and the United States should cooperate in order to suppress such manifestations. 

‘As for the particulars about this group, I, unfortunately, with such information I don’t have it, ‘he added.

Peskov said the US and Russia had begun talks on how to work together to tackle cyber crime.

Source…

Biden’s infrastructure plan wouldn’t protect the Colonial Pipeline from another attack






© Provided by NBC News


Colonial Pipeline, the United States’ largest purveyor of refined fuel, including gasoline, diesel and jet fuel, recently had a bad day. Late last Friday, the company’s information technology systems fell victim to ransomware. The company quickly shut down its operations as a precautionary measure to contain the attack and prevent long-term damage to its physical systems. As of Tuesday afternoon, the pipeline was still largely offline, though Colonial hopes to restore operations by the end of the week.

Loading...

Load Error

The attack on Colonial Pipeline is one data point in an overall trend of increased attacks from ransomware, malicious software that prevents victims from accessing their data and requires a ransom payment in order to restore their systems. The consequences can range from the economically costly to the downright dire: Businesses get locked out of their computer systems for several hours or days at a time, halting operations, disrupting supply chains and significantly harming consumer trust.

In 2020 alone, nearly 2,400 state and local governments, health care facilities and schools were victims of ransomware attacks. Additionally, the victims of these attacks paid a total of $350 million in ransom, marking a 300-plus-percent increase from the previous year.

And ransomware is just one kind of cyberthreat posed to infrastructure — one of the country’s most prevalent national security risks and one that should be at the top of priority lists for infrastructure needs. Given the severity of the danger, it was disappointing to see that the Biden administration’s current infrastructure plan falls woefully short in terms of actually securing the infrastructure it proposes to build, a failing that has raised eyebrows.

The Colonial Pipeline attack “is a play that will be run again, and we’re not adequately prepared” warned Sen. Ben Sasse, R-Neb. “If Congress is serious about an infrastructure package, at front and center should be the hardening of these critical sectors — rather than progressive wish lists masquerading as infrastructure.”

America’s critical infrastructure as traditionally defined and historically…

Source…

The Cybersecurity 202: Nearly two-thirds of cybersecurity experts think Biden’s response to Russian hack is sufficient


The Biden administration responded both forcefully and responsibly, and I assume the Russians know that while the [United States] is not escalatory, we are no longer going to ignore provocation, said cybersecurity entrepreneur Dave Aitel.

After entering office in January, Biden ordered a sweeping review of the SolarWinds attack and other Russian aggressions, including election interference. The full extent of the damage wrought by the attack is unknown and officials believe there are still many unnamed victims.

The SolarWinds Orion hacking campaign called for that kind of retaliation combining financial and political punishment,” said Jay Kaplan, co-founder and chief executive of Synack. The response shows that the Biden administration is not going to sit back and let Russia, China, North Korea or any of our other adversaries continue carrying out damaging cyberattacks that victimize thousands of companies and costs hundreds of millions to clean up.

Many experts suggested the sanctions were a step in the right direction after years of failing to hold Russia accountable.

A serious situation received a proportionate response, far beyond what administrations have done in large nation-state cyber espionage cases previously, said Scott Montgomery, chief technical officer at the Federal Resources Corporation.

Experts often criticized former president Donald Trump for undermining the findings of his own intelligence community about Russia’s election interference. In a December Network survey, a majority of our experts said Trump led the nation in the wrong direction on cybersecurity. 

The Biden administration‘s response was direct and well coordinated across the interagency, which was a significant departure from the last four years when dealing with Russia, said Chris Cummiskey, CEO of Cummiskey Strategic Solutions.

In contrast to President Trump, who actively avoided any effort to hold Russia accountable, the Biden administration‘s actions were a refreshing change and apparently the beginning of a larger plan of signaling, action and potential engagement with Moscow, said Chris Painter,

Source…

Cybersecurity Tensions Rise During President Biden’s First 100 Days


Cyber threats are a fact of life for nations and companies around the world. The United States government has recognized and addressed the growing risk of cyber attacks from adversaries dating back to at least 2001, when President George Bush appointed Richard Clarke as the first Cybersecurity Czar—a special adviser to the president on issues of computer security. A lot has changed since 2001—both in terms of the technology attack surface and the threat landscape—and cyberattacks have emerged as the primary battlefield in a new “Cold War” between the United States and its primary adversaries. In March, a panel of experts got together for a virtual roundtable titled “Restoring National Cybersecurity: A Look into the First 100 Days of the New Administration” to discuss the challenges we face and offer guidance for how to address them effectively.

We are nearing the end of President Joe Biden’s first 100 days in office. The first 100 days is generally recognized as a combination of honeymoon phase—as cabinet positions are filled, and individuals get acquainted with their roles and ramped up on the work to be done—as well as a significant milestone—as the nation considers the early tenor and vision of the policies being pursued by the new president. The job of President of the United States is never easy, but President Biden’s challenges were compounded by inheriting the fallout of gross negligence and incompetence by the former administration on virtually every front—from the economy, to foreign relations, to the climate, to education and infrastructure, to the urgent need to implement a functional plan for dealing with the COVID-19 pandemic and expediting vaccinations across the country. On top of all of that, the nation is facing a large and growing cyber threat from adversary nation-states and cybercriminals that can’t be ignored.

The roundtable discussion was hosted by Cybereason and moderated by David Spark. The…

Source…