TEXT JOIN TO 77022

American Cybersecurity Among Other Issues Has Become a Joke Under Joe Biden

Joe Biden’s presidency has hit new lows in 2024. Despite what many media outlets and talking heads on the left wanted to portray as an “energetic” and “fiery” State of the Union address last week, most Americans were not impressed by the speech, as the customary post SOTU polling spike that most presidents enjoy hasn’t been there for Joe Biden.

In fact, multiple polls released in the days since the speech have gone in the opposite direction for Biden, as according to the Yahoo News/YouGov poll, Biden’s approval rating went from 40% prior to the speech to 39% this week. This increasing dissatisfaction with the current president was echoed in polling conducted by FiveThirtyEight, where prior to the SOTU, Biden held a 38% approval rating on March 6 vs. a 37% approval rating on March 12.

The speech itself was a clinic in beltway gaslighting, with Biden making a number of questionable to outright dishonest claims related to job growth, inflation, and so many other issues of concern to Americans.

On job growth, Biden’s claim to have created “15 million new jobs” in 3 years fails to acknowledge the fact that about 12 million of those jobs can and should be classified as post-COVID “return-to-work” jobs that were actually created by his predecessor, President Donald Trump.

On the topic of inflation, Biden actually told the joint session of Congress that the United States had achieved the “lowest (inflation) in the world.” But in reality, the United States is experiencing higher inflation than a number of industrialized nations, and new reports show that the rate has actually ticked upward.

Despite all the misleading chest-pounding during the address, one major issue that President Biden mostly stayed away from was America’s crumbling cybersecurity infrastructure. This was most likely by design, as the current administration has failed to distinguish itself as a global leader in the cybersphere.

2023 was a tough enough year for the US in dealing with cyber events, with ransomware attacks, intrusive browser hijackers, data stealers, and countless other threats compromising devices deployed for use in both the private and public sectors. But the first few months of 2024 have seen a rash of attacks against critical sectors, including healthcare, telecom, and state and local governments.

These attacks come at a time where the cyber landscape has changed tremendously, with major changes at the top for tech giant Microsoft, as well as the Securities and Exchange Commission ushering in a new era of forced private sector compliance regarding cyber events.

One of the more critical attacks has been the cyberattack against Change Healthcare. The healthcare technology giant manages the medical records for roughly one-third of American patients and manages billions of healthcare transactions annually. As of mid-March, the US Department of Health and Human Services has launched an investigation into the attack due to the “unprecedented magnitude of the cyberattack.”

The Change Healthcare attack represents one of the largest data hauls ever accessed in the history of cybercrime, and the reason for this kind of attack boils down to one simple motive: money. On the “dark web,” where the personal data of victimized Americans is bought and sold every day, medical records can fetch as much as $60 per person, compared to $15 for a Social Security number or $3 for credit card information.

Additionally, warnings issued earlier this year from the Cybersecurity and Infrastructure Security Agency (CISA), the FBI, and the Multi-State Information Sharing and Analysis Center (MS-ISAC) highlighted new threats against municipal and county governments, emergency services, educational institutions, public healthcare facilities, and critical infrastructure related to the Phobos ransomware gang.

It has become apparent that the Biden administration is handling our digital borders as poorly as they have handled our physical southern border with Mexico, and the best advice we can take here is to become as vigilant as we possibly can when dealing with our own personal online security. Educating ourselves regarding new attack vectors that include phony security pop-up scams and backdoors, which negate normal authentication procedures to access a system, is critical.

Other than that, there really is little we can do to prevent the major data breaches that continue to afflict major data warehouses, but with common-sense precautions, we can make 2024 a safer year online as we hope for a much-needed leadership change in 2025.

Julio Rivera is a business and political strategist, cybersecurity researcher, and a political commentator and columnist. His writing, which is focused on cybersecurity and politics, is regularly published by many of the largest news organizations in the world.

Get the news corporate media won't tell you.

Get caught up on today's must read stores!

By submitting your information, you agree to receive exclusive AG+ content, including special promotions, and agree to our Privacy Policy and Terms. By providing your phone number and checking the box to opt in, you are consenting to receive recurring SMS/MMS messages, including automated texts, to that number from my short code. Msg & data rates may apply. Reply HELP for help, STOP to end. SMS opt-in will not be sold, rented, or shared.

About Julio Rivera

Julio Rivera, editorial director at ReactionaryTimes.com, is a small-business consultant and strategist based in New York City. His writing, which focuses on cybersecurity and politics, has appeared in Newsmax, Townhall, American Thinker, and BizPacReview.

Photo: United States Map with glow with a 101010 background in a 1970 dot matrix font on a computer screen. 8K Resolution ready.