TEXT JOIN TO 77022

Ransomware Attack Highlights Biden’s Cyber Failings

The rolling Biden Administration trainwreck keeps sliding down the track of flubs, miscalculations, and embarrassments that continue to be broadcast on the global stage. 

In just the past week, Joe Biden’s “Build Back Better” economic plan was exposed as yet another failure, with the actual number of new jobs added to the economy coming in at 700,000 under what the administration had projected

Economics aside, most Americans would agree that the federal government’s main role is keeping the country safe. And on that score, the Biden Administration is failing spectacularly.

[Related: How to Stop Ransomware Attacks]

Consider the southern border. Homeland Security Secretary Alejandro Mayorkas acknowledged in March that America would encounter more migrants at the southern border than at any time in the last twenty years. Along with the women and children that are legitimately seeking asylum, there are scores of drug dealers, gang members, and other undesirables, all seeking to profit at the expense of the moral fabric of America’s Judeo-Christian values. 

Yet the administration’s failure to protect America’s limitless digital borders was front and center last week in the Colonial Pipeline ransomware attack

U.S. Commerce Secretary Gina Raimondo said the administration was working to help Colonial Pipeline restart its 5,500-mile network, which transports over 40 percent of the East Coast’s fuel supply. Yet a White House press briefing the next day confirmed that Colonial was not actively seeking the government’s help—a sad commentary, perhaps, on the private sector’s confidence in the U.S. government’s cybersecurity savvy.

This may be part of the reason why the Justice Department recently began a 120-day review of critical cybersecurity threats, according to newly confirmed Deputy Attorney General Lisa Monaco. Monaco, who made her remarks at the Munich Cyber Security Conference last month, says America is at a “pivot point” regarding its approach to cybersecurity. 

“We are launching this week, under my direction, a review of how the department is looking at exactly this set of challenges,” Monaco said. “We want to bring forth actionable recommendations in a 120-day time frame on what can we be doing better, working with our partners across borders, to address these threats.”

Cybersecurity challenges, including attacks against cryptocurrency, supply chain attacks similar to the SolarWinds incident, and broader threats from countries such as China and Russia, are reportedly the focus of the review. 

Regarding cryptocurrency, with the rise in popularity of new varieties of digital money, programmers have developed several new malware types to harness the power of the victim’s computer to mine for Bitcoin and other cryptos.

Perhaps even more dangerous, hackers have started to bypass the mining phase for cryptocurrency, and instead infiltrate users’ digital wallets, or steal funds temporarily held on computer clipboards.

Another major concern is the future direction of the Cybersecurity and Infrastructure Security Agency (CISA). Last month, the Biden administration chose their nominee to lead the Cybersecurity and Infrastructure Security Agency, Jen Easterly, a former counterterrorism and cybersecurity official at the National Security Agency (NSA).

Easterly worked for the NSA during the Obama Administration, at a time when America endured a flurry of cyberattacks from foreign enemies. In fact, in 2015, a secret NSA map identified approximately “600 corporate, private or government victims of Chinese cyber espionage that were attacked over a five-year period.” Among the penetrated were entities within “all sectors of the U.S economy, including major firms like Google and Lockheed Martin, as well as the U.S. government and military,” according to reports.

Luckily, some of our closest allies are also prioritizing this issue. Great Britain’s National Cyber Security Centre (NCSC), alongside CISA and the FBI, recently published a new advisory about the Russian Advanced Persistent Threat Group APT29, also known as “Cozy Bear.” The advisory outlines several techniques, tactics, and procedures employed by the SVR, Russia’s foreign intelligence agency. 

Russian and Chinese cybersecurity attacks remain a concern. It is well known the United States was engaged in a cyber tit-for-tat with the Russians on mutual power grid and energy sector hacks. Chinese cyberattacks are believed to cost Americans billions annually.

But these aren’t the only threats. In the last year or so, Mac users who for years assumed their systems were immune to online threats have seen a 1,100 percent rise in infections coded specifically for their platform. 

If CISA and DHS are to perform as poorly on cybersecurity as they have at the border or on the economy, an unimaginable period of pain awaits Americans—over 74 million of whom warned of this very scenario when casting their vote for Donald Trump barely in November.

Get the news corporate media won't tell you.

Get caught up on today's must read stores!

By submitting your information, you agree to receive exclusive AG+ content, including special promotions, and agree to our Privacy Policy and Terms. By providing your phone number and checking the box to opt in, you are consenting to receive recurring SMS/MMS messages, including automated texts, to that number from my short code. Msg & data rates may apply. Reply HELP for help, STOP to end. SMS opt-in will not be sold, rented, or shared.

About Julio Rivera

Julio Rivera, editorial director at ReactionaryTimes.com, is a small-business consultant and strategist based in New York City. His writing, which focuses on cybersecurity and politics, has appeared in Newsmax, Townhall, American Thinker, and BizPacReview.

Photo: iStock/Getty Images