REPORT ALL SUSPICIOUS OR CRIMINAL ACTIVITY TO 911

Tuesday, March 8, 2022

CYBER DEFENSE – Can Russia’s Attack on Ukraine be Exported to the U.S.?

The conflict in Ukraine seems so far away from our homes here in Western Washington. While our federal government has vowed not to send American troops or airmen into Ukraine, it has shown its disgust with the Russian invasion through a variety of sanctions in solidarity with its NATO and European allies along with other allies around the world. But the pledge to keep our military away from combat would keep the conflict away from American shores, or at least one would think so.

However, the Cybersecurity & Infrastructure Security Agency (CISA) has been warning businesses and U.S. government entities since at least late last year, that a potential exists of cyber-attacks related to the Russian attacks on Ukraine. Its warnings are primarily targeted to the businesses and utilities such as the electric grid, transportation, and financial services along with governmental entities where disruption could affect our daily lives. While not related to Ukraine, last May’s ransomware attack on Colonial Pipeline shows how cybercriminals could cripple an essential utility.

A cyber threat could come in two forms:

·         Spillover from an attack that targets a specific entity, not even in the U.S., but with a cyber weapon that has self-propagating properties that can spread beyond the intended target.

·         An attack in retaliation for sanctions where Russia, or its client cybercriminals, target Western organizations. Financial services could be a prime target in a tit-for-tat scenario. Or it could be another unanticipated surprise sector that is attacked.

Much of the action that needs to be taken rests with business and government. People who work in business or government need to heed the procedures set up by their IT departments to protect them from an intrusion or cyber-attack. For the rest of us there are a few things that will help protect our information and our accounts. They are actions that cyber security professionals have been recommending for some time. If you are not doing them, now is a good time to start.

·         Apply multi-factor authentication (MFA) to your accounts. CISA says that multi-factor authentication can reduce the likelihood of being hacked by 99%. Use MFA on your email, social media, online shopping, financial services, and any other accounts you consider sensitive.

·         Be sure your software is up to date. Turning on automatic updates makes this easy.

·         Think before you click. CISA says that more than 90% of successful cyber-attacks start with a phishing email. Be wary of links in emails you receive and websites that you go to.

·         Use strong, unique passwords on your accounts. Use a password manager or vault, to securely keep track of your passwords.

If you are doing these things, you are probably in reasonable shape to weather a potential cyber-attack.

 

 

 

CBS:

https://www.cbsnews.com/news/how-far-will-putin-go-and-how-far-will-america-go-to-stop-him/

 

Cybersecurity & Infrastructure Security Agency (CISA):

https://www.cisa.gov/shields-up

 

Krebs on Security:

https://krebsonsecurity.com/2022/02/russia-sanctions-may-spark-escalating-cyber-conflict/

 

Federal News Network:

https://federalnewsnetwork.com/cybersecurity/2022/03/ukraine-russia-conflict-puts-cyber-warfare-front-and-center/

 

South Snohomish County Crime Watch:

https://ssnoccrimewatch.blogspot.com/2022/02/multifactor-authentication-new-way-to.html

 

Ask Leo:

https://askleo.com/phishing_how_to_know_it_when_you_see_it/?utm_source=newsletter&utm_campaign=20191217&utm_medium=email&utm_content=featured

 

https://askleo.com/practical-password-techniques/

No comments:

Post a Comment