Advice – Cyber Attacks Increase As Tensions Rise In Ukraine

Ukraine Attacks

As the events have been unfolding in Ukraine, there has been an amplification of cyberattacks around the world. These attacks are beginning to impact organizations around the United States.

It should be stated that Russia has sophisticated cyber capabilities with a track record of wreaking havoc on organizations around the world. The SVR, Russia’s foreign intelligence service, has been linked to a several of espionage campaigns and data breaches, from the widespread SolarWinds breach in 2020 to stealing information related to COVID-19 vaccines.

Critical Path Security, along with our trusted partners in the U.S. Intelligence Community, Law Enforcement, and Global Intelligence Allies are continuing to monitor this situation around the clock to isolate legitimate and direct threats against our customers and national interests.

CISA recommends that organizations, regardless of size, adopt a cybersecurity program that embraces the following recommendations:

Reduce the likelihood of a damaging cyber intrusion

  • Validate that all remote access to the organization’s network and privileged or administrative access requires multi-factor authentication.
  • Ensure that software is up to date, prioritizing updates that address known exploited vulnerabilities identified by CISA.
  • Confirm that the organization’s IT personnel have disabled all ports and protocols that are not essential for business purposes.
  • If the organization is using cloud services, ensure that IT personnel have reviewed and implemented strong controls outlined in CISA's guidance.
  • Sign up for CISA's free cyber hygiene services, including vulnerability scanning, to help reduce exposure to threats.

Take steps to quickly detect a potential intrusion

  • Ensure that cybersecurity/IT personnel are focused on identifying and quickly assessing any unexpected or unusual network behavior. Enable logging in order to better investigate issues or events.
  • Confirm that the organization's entire network is protected by anti-virus/anti-malware software and that signatures in these tools are updated.
  • If working with Ukrainian organizations, take extra care to monitor, inspect, and isolate traffic from those organizations; closely review access controls for that traffic.

Ensure that the organization is prepared to respond if an intrusion occurs

  • Designate a crisis-response team with main points of contact for a suspected cybersecurity incident and roles/responsibilities within the organization, including technology, communications, legal and, business continuity.
  • Assure availability of key personnel; identify means to provide surge support for responding to an incident.
  • Conduct a tabletop exercise to ensure that all participants understand their roles during an incident.

Maximize the organization's resilience to a destructive cyber incident

  • Test backup procedures to ensure that critical data can be rapidly restored if the organization is impacted by ransomware or a destructive cyberattack; ensure that backups are isolated from network connections.
  • If using industrial control systems or operational technology, conduct a test of manual controls to ensure that critical functions remain operable if the organization’s network is unavailable or untrusted.

As always, Critical Path Security is ready to assist you in the defense against these attacks.