FBI: Russian hackers spy on, scour energy sector of the US; 5 companies targeted

FBI Russian hackers spy on, scour energy sector of the US 5 companies targeted

FBI: Russian hackers spy on, scour energy sector of the US; 5 companies targeted

According to a March 18 FBI advice to US businesses received by CNN, hackers affiliated with Russian internet addresses have been examining the networks of five US energy corporations as a possible preliminary to hacking operations.
As the Russian military suffers significant casualties in Ukraine and Western sanctions on the Kremlin begin to bite, the FBI alert only days before President Joe Biden openly warned that Russian-linked hackers could target US companies.

Key Highlights:

  • According to the Federal Bureau of Investigation, at least five U.S. energy businesses and 18 others in critical infrastructure sectors have seen “abnormal scanning” from Russian-linked IP addresses, according to a Friday bulletin first published by CBS News on March 22.
  • The behavior “certainly suggests early phases of reconnaissance, searching networks for vulnerabilities for use in potential future attacks.”
  • In a statement, Dennis Hackney, senior director of industrial cybersecurity services development at ABS Group, stated, “It is not surprising that Russia would activate its most effective war-fighting tools online.” “State-sponsored cyberattacks are difficult to attribute definitively,” he added.
  • On Monday, Biden warned business executives, “The enormity of Russia’s cyber capability is fairly consequential, and it’s coming.” Read more here.
  • Although no breaches have been established due to the scanning, the FBI advises the latest in a series of warnings from US officials to critical infrastructure operators about the possibility of Russian hacking. Biden’s public notice was broad and aimed to raise awareness of the problem, whereas the FBI advice was intended for a private, technical audience to help firms defend their networks.

An overview of the situation

In an address to the Detroit Economic Club, FBI Director Christopher Wray said Tuesday that federal law enforcement is “working closely” with cyber personnel in the private sector and abroad to assess potential threats.

“With the ongoing crisis in Ukraine, we’re focusing especially on the catastrophic cyber threat posed by Russian intelligence services and the cybercriminal groups they defend and promote,” Wray added. “We have cyber personnel collaborating closely with Ukrainians and other allies overseas, corporate sector, and local partners.”

Wray’s remarks come four days after the FBI warned that vital infrastructure providers were under attack, particularly the energy sector.

According to CBS News, the FBI warning instructed: “US Energy Sector companies to analyze current network traffic for these IP addresses and initiate follow-up investigations if discovered.”

However, the FBI advisory does not specify if the “scanning” is a new threat.
“I’m not sure what this announcement is supposed to mean,” independent security consultant Tom Alrich said in an email. “Probably every large utility in the country is scanned thousands of times an hour, 24 hours a day, by bad actors, so I’m not sure what this announcement means.”

An attack on crucial infrastructure, according to experts, might be interpreted as a war crime, giving a nation-state actor pause. The most adept attackers, on the other hand, maybe able to conceal their origins, according to Hackney.

“He explained that the higher the sum of money, the better the cybercriminals’ capacity to hide who they are and how they are funded. “Because state-sponsored threat actors might have large funds, they are usually adept at concealing their true ties. As a result, assigning blame is impossible.”

President Joe Biden has warned Russia that “we are prepared to retaliate” if it “pursues cyberattacks against our industries, our key infrastructure.” For months, the federal government has been striving to improve the protection of 16 critical industries, including energy, communications, finance, and agriculture. On Monday, President Trump released a statement reinforcing previous warnings that Russia could use harmful cyber activity to retaliate for economic penalties imposed by the US and other countries.

Utilities in the United States have stated that they are “closely monitoring” the situation in Ukraine and that they are collaborating with their peers and the federal government.

“Russia has the capability to launch cyberattacks in the United States that have localized, temporary disruptive effects on critical infrastructures, such as temporarily shutting down an electrical distribution network.,” according to the assessment by Senate Select Committee on Intelligence.

Safety Tips from Protected Harbor

Protected Harbor’s security team has been following the matter for a long time and continues to emphasize cybersecurity. Some tips from our experts on how you can protect your business from cyberattacks:

  • Install firewalls and other advanced protections at workstations and network equipment such as routers and switches to detect unauthorized activity by hackers who might try compromising your system remotely through internet connections.
  • Backup & Disaster Recovery Plan- Always back up data before it is lost in case of an attack. Ensure that all devices are constantly updated with the latest antivirus software available. Password protection should be enabled not just on computers but also on any mobile device or tablet someone may have access to.
  • Know your organization’s pain points and consider how to protect them. Understand that cybersecurity is not just about protecting data but also ensuring resiliency so services can continue when attacked or compromised
  • Consider security from end-to-end; it’s essential to have a sound strategy for both physical and digital assets on-site and remote access via mobile devices.
  • Be aware of what you share online: make sure all social media posts are set appropriately (e.g., don’t post sensitive information like passwords); be cautious with attachments in emails; choose strong passwords that are different than those used elsewhere because they may get stolen by cybercriminals.
  • Logging tools such as Palo Alto Network’s next-generation firewalls should be used to monitor for odd activities (NGFW) continuously. The records should subsequently be examined daily to detect any irregularities.
  • Enable multi-factor authentication (MFA) for all websites, accounts, systems, and network logins, particularly emails. A user’s mobile device is loaded with an application that generates a series of random codes during the login procedure. The code, as well as the password, must be entered by the user.
  • Patch any vulnerabilities and software, including older versions. If you merely patch against known attacks, you risk being caught due to an unknown exposure. Patch your computers, networks, webpages, mobile apps, and anything else connected to the Internet.

The Cybersecurity and Infrastructure Security Agency recently issued a notice listing 13 known vulnerabilities that Russian state-sponsored hackers have used to attack networks. Criminals use gaps to penetrate systems. Therefore network cybersecurity and network protection are critical for a company’s safety.

Recent cyber-attacks on government websites were carried out with simple tools. The website crashed due to multiple users accessing it at the same time. As shown in this piece, cyberwar threatens Western governments and agencies. To increase their security, businesses must take proactive actions.

Protected Harbor assists businesses in defending themselves and their IT operations against known and unknown threats, such as malware, ransomware, viruses, and phishing. We help organizations back up their data and prevent data loss due to ransomware attacks or other security issues. Learn more about Protected Harbor and request a free IT audit to learn how we can assist you in defending against the Russian Cyber Invasion.