Government Agencies Receive Major Wake-Up Call Following Hacking Incident

The recent cyberattack on multiple federal agencies should serve as a wake-up call for the government, as the threat of cyberattacks for both the public and private sectors is unlikely to diminish. According to an IBM report, government agencies face an average cost of $2.07 million per incident resulting from a data breach. In 2018 alone, cyberattacks cost the U.S. government $13.7 billion, as reported by Security Intelligence.

The hackers responsible for the attack targeted a software application called MOVEit, widely used by government agencies for file transfers. This software is also utilized by private companies and may contain sensitive information, such as HR files and audit reports. Rex Booth, Chief Information Security Officer at SailPoint, emphasized the importance of remaining concerned about the widespread use of this software and the potential risk it poses.

While the full impact and extent of the attack are still under investigation, experts are greatly concerned by the fact that multiple agencies were targeted simultaneously. According to Ryan Lasmaili, CEO and co-founder of Vaultree, this attack serves as a reminder that U.S. agencies and businesses worldwide are constantly under cyber threat.

This recent hack shares similarities with the SolarWinds incident in 2020, where Russian state-sponsored hackers exploited vulnerabilities in software updates from SolarWinds to penetrate the networks of federal agencies and private sector organizations for nearly a year. Emil Sayegh, President and CEO of data security firm Ntirety, stated that this attack underscores concerns about national security, the protection of sensitive information, and the potential disruption of essential services.

Jason Blessing, a research fellow at the American Enterprise Institute, emphasized the ongoing relevance of the lessons learned from the SolarWinds hack. He stressed the need for interagency communication, cooperation, a quick response from the private sector, and imposing costs on the perpetrators as vital measures to protect government networks and critical infrastructure.

Jen Easterly, Director of the Cybersecurity and Infrastructure Security Agency (CISA), highlighted that her agency, in collaboration with the FBI, is actively addressing the risks posed by this vulnerability. She clarified that the attackers are currently stealing information stored on the file transfer application during the intrusion but not leveraging it to gain broader access, persistence into targeted systems, or steal specific high-value information.

The FBI is fully aware of the cyberattack and conducting an investigation. They encourage the public and organizations using MOVEit software to read their joint cybersecurity advisory with CISA to learn more about the threat and how to mitigate potential cyber attacks.

The Department of Energy and the Department of Health and Human Services were among the impacted federal agencies. While it was initially reported that no ransom was requested from these agencies, further reports indicate that the CLoP ransomware group did request a ransom from the Department of Energy.

House Energy and Commerce Committee Chair Cathy McMorris Rodgers and Committee Ranking Member Frank Pallone, Jr. issued a statement, emphasizing the need to bolster the ability of industry-specific federal agencies to secure critical infrastructure and respond to complex attacks.

Cyrus Walker, founder and managing principal at cybersecurity firm Data Defenders, suggests that federal agencies should have coordinated and up-to-date countermeasures in place, including real-time threat intelligence sharing and strong leadership for better coordination, enforcement, and accountability. Booth adds that improving software supply chain security is crucial, with measures such as inventory listing of vendors, establishing relationships with them for timely issue notification, and regular software testing.

In conclusion, this cyberattack highlights the ongoing threat faced by government agencies and businesses. It underscores the need for improved cybersecurity measures, collaboration between agencies and the private sector, and a proactive approach to protect critical infrastructure and sensitive information.

Reference

Denial of responsibility! VigourTimes is an automatic aggregator of Global media. In each content, the hyperlink to the primary source is specified. All trademarks belong to their rightful owners, and all materials to their authors. For any complaint, please reach us at – [email protected]. We will take necessary action within 24 hours.
Denial of responsibility! Vigour Times is an automatic aggregator of Global media. In each content, the hyperlink to the primary source is specified. All trademarks belong to their rightful owners, and all materials to their authors. For any complaint, please reach us at – [email protected]. We will take necessary action within 24 hours.
DMCA compliant image

Leave a Comment