CISA urges US orgs to prepare for data-wiping cyberattacks

2 years ago 123
BOOK THIS SPACE FOR AD
ARTICLE AD

CISA logo with circuit board background

The Cybersecurity and Infrastructure Security Agency (CISA) urges U.S. organizations to strengthen their cybersecurity defenses against data-wiping attacks recently seen targeting Ukrainian government agencies and businesses.

As reported by BleepingComputer, Ukraine government agencies and corporate entities suffered coordinated cyberattacks last Friday where websites were defaced, and data-wiping malware was deployed to corrupt data and cause Windows devices to become inoperable.

Sources told cybersecurity journalist Kim Zetter that the attackers likely conducted the website defacements using the CVE-2021-32648 vulnerability in the OctoberCMS platform. The Ukraine Cyber Police say they are investigating the use of Log4j vulnerabilities and stolen credentials as another means of access to the networks and servers.

CNN also reports that a Ukrainian I.T. services company that helped develop many of these sites was also a victim, raising concerns about a supply-chain attack.

The website defacements and data-wiping malware attacks were originally thought to be different attacks. However, Ukraine issued a press release yesterday stating that entities were hit by both attacks, leading them to believe they were coordinated.

"Thus, it can be argued with high probability that the interface (replacement of displayed information) of websites of attacked government agencies and destruction of data by Viper are part of a cyber attack aimed at causing as much damage to the infrastructure of state electronic resource," the Ukraine government announced yesterday.

Ukraine blames these attacks on Russia, with some security experts attributing the attacks to Ghostwriter, a state-sponsored hacking group with ties to Belarus.

CISA urges US orgs to defend against similar attacks

CISA is now urging business leaders and U.S. organizations to take the following steps to prevent similar destructive attacks on their networks.

"This CISA Insights is intended to ensure that senior leaders at every organization in the United States are aware of critical cyber risks and take urgent, near-term steps to reduce the likelihood and impact of a potentially damaging compromise," warns a new CISA Insights bulletin.

"All organizations, regardless of sector or size, should immediately implement the steps outlined below."

While CISA's recommendations are in response to the recent cyberattacks on Ukraine, the following suggested steps are also good advice to prevent any network intrusion, including those leading to ransomware attacks.

Reduce the likelihood of a damaging cyber intrusion:

Validate that all remote access to the organization’s network and privileged or administrative access requires multi-factor authentication. Ensure that software is up to date, prioritizing updates that address known exploited vulnerabilities identified by CISA. Confirm that the organization’s IT personnel have disabled all ports and protocols that are not essential for business purposes. If the organization is using cloud services, ensure that IT personnel have reviewed and implemented strong controls outlined in CISA's guidance. Sign up for CISA's free cyber hygiene services, including vulnerability scanning, to help reduce exposure to threats.

Take steps to quickly detect a potential intrusion:

Ensure that cybersecurity/IT personnel are focused on identifying and quickly assessing any unexpected or unusual network behavior. Enable logging in order to better investigate issues or events. Confirm that the organization's entire network is protected by antivirus/antimalware software and that signatures in these tools are updated. If working with Ukrainian organizations, take extra care to monitor, inspect, and isolate traffic from those organizations; closely review access controls for that traffic Designate a crisis-response team with main points of contact for a suspected cybersecurity incident and roles/ responsibilities within the organization, including technology, communications, legal and business continuity. Assure availability of key personnel; identify means to provide surge support for responding to an incident. Conduct a tabletop exercise to ensure that all participants understand their roles during an incident.

Maximize the organization's resilience to a destructive cyber incident:

Test backup procedures to ensure that critical data can be rapidly restored if the organization is impacted by ransomware or a destructive cyberattack; ensure that backups are isolated from network connections If using industrial control systems or operational technology, conduct a test of manual controls to ensure that critical functions remain operable if the organization’s network is unavailable or untrusted.

CISA also recommends that cybersecurity and IT personnel read their recent bulletin on mitigating Russian state-sponsored cyber threats to U.S. critical infrastructure.

Read Entire Article