TEXT JOIN TO 77022

New Foreign Cyber Attacks Target Both Public and Private Sectors

Despite the Biden Administration’s efforts to improve cyber defenses against an aggressive China and Russia, new reports indicate that foreign hackers have penetrated multiple organizations in the defense, education, energy, healthcare, and technology sectors.

As a result, a new cooperative between private-sector cyber researchers and the National Security Agency is attempting to expose the relentless campaign that is stealing information from U.S. defense contractors and other sensitive targets. With this kind of government targeting, one can assume that the culprit is likely a state-sponsored advanced persistent threat.

Despite the usual calm exhibited by many leaders of America’s cyber efforts, in the past few weeks, some key figures in both the private and public sectors have seemed to throw their hands up and accept a weak defensive posture as the new normal.

Last week, Jen Easterly, the newly confirmed head of the Cybersecurity and Infrastructure Security Agency (CISA), explained to Congress that the “American way of life” is at risk amid ransomware attacks and the perpetual threat of a catastrophic attack against the nation’s critical infrastructure. 

Ransomware has become a scourge on nearly every facet of our lives, and it’s a prime example of the vulnerabilities that are emerging as our digital and our physical infrastructure increasingly converge,” Easterly testified. Her comments come after CISA recently released a binding operational directive creating a new system to record known exploited cybersecurity vulnerabilities, and requiring federal departments to address those issues within a set period.

Microsoft also chimed in with an October 24 blog post claiming that Russian APT group Nobelium spent about three months hacking businesses that resell and customize managed Microsoft cloud services for both the public and private sector. Nobelium is the group responsible for one of the most wide-ranging hacks in history—the SolarWinds hack involving its Orion software product.

In response to the Microsoft blog post, Jake Williams, the chief technology officer at American cybersecurity company BreachQuest and a former member of the National Security Agency’s elite hacking team, told the Voice of America that cyberattacks against Microsoft-linked IT providers are further evidence that American-managed service providers aren’t prioritizing security. 

“The profit margins for MSPs are often razor-thin, and in the majority of cases, they compete purely on cost,” Williams said, adding: “Any work they do that doesn’t directly translate to additional revenue is generally not happening.”

So, in simpler terms, if less-resourced businesses find they are priced out of the à la carte market in terms of paying for additional security, what can these smaller businesses do to protect themselves in the cybersphere? 

Most of the answers involve remembering to adhere to basic strategies and remaining vigilant in the face of constant threats. In fact, according to a decade-old post on the Federal Communications Commission’s website listing tips for businesses to remain safe online, businesses should always follow basic practices that include training their employees in proper security protocol, providing firewall security on internet connections, keeping backups of important business data and information, and limiting authority to install software. 

Although these strategies may sound simple enough, surprisingly, many small businesses lack the aptitude to ensure these minimum requirements are met.

As a result, hackers rake in billions while the proliferation of new ransomware variants shows no sign of tapering off. And that growth continues in spite of the government’s creation of the new alphabet division, the Bureau of Cyberspace and Digital Policy, as well all the other new initiatives that were already created during the Biden Administration.

America is losing the cyberwar. That much is clear. Even with all of our resources as a superpower, it seems that the Chinese and the Russians are running circles around America in the new online theater of warfare. That uncomfortable truth puts American infrastructure in the crosshairs of catastrophe. 

Get the news corporate media won't tell you.

Get caught up on today's must read stores!

By submitting your information, you agree to receive exclusive AG+ content, including special promotions, and agree to our Privacy Policy and Terms. By providing your phone number and checking the box to opt in, you are consenting to receive recurring SMS/MMS messages, including automated texts, to that number from my short code. Msg & data rates may apply. Reply HELP for help, STOP to end. SMS opt-in will not be sold, rented, or shared.

About Julio Rivera

Julio Rivera, editorial director at ReactionaryTimes.com, is a small-business consultant and strategist based in New York City. His writing, which focuses on cybersecurity and politics, has appeared in Newsmax, Townhall, American Thinker, and BizPacReview.

Photo: iStock/Getty Image