Experts warn of cyber warfare as second front in Russian aggression

Thursday, February 24, 2022
Experts warn of cyber warfare as second front in Russian aggression
Russia's aggression toward Ukraine is provoking fresh worries about a potential second front in cyber warfare that could threaten American companies and utilities thousands of miles away from the warzone.

RALEIGH, N.C. (WTVD) -- By land, by sea, by air, and also by hitting "Enter."

Russia's aggression toward Ukraine is provoking fresh worries about a potential second front in cyber warfare that could threaten American companies and utilities thousands of miles away from the warzone.

"What happens in this country if we don't have electricity for four days?" John Felker, the former Director of the National Cybersecurity and Communications Integration Center at the Department of Homeland Security, told ABC11. "What stops? Business stops, transit stops, financial transactions stop, and in some cases, you can't move water, so some people won't have access to drinking water.

U.S. officials continue to urge companies in the U.S. and abroad to swiftly and effectively solidify their cybersecurity defenses.

"Given the very high tensions that we are experiencing, companies of any size and of all sizes would be foolish not to be preparing right now as we speak -- to increase their defenses, to do things like patching, to heighten their alert systems, to be monitoring in real-time their cybersecurity," deputy attorney general Lisa Monaco said in remarks at the Munich Cybersecurity Conference earlier this month. "They need to be as we say, 'shields up' and to be really on the most heightened level of alert that they can be and taking all necessary precautions."

Even before the war, North Carolina Attorney General Josh Stein this year reported that 2021 marked the 12th consecutive record-setting year of data breaches reported to the North Carolina Department of Justice, while the FBI field office in Charlotte reported a 62% increase in reported attacks as well.

According to the DOJ's report, more than 2,000 individual breaches put at risk the personal information of 2.4 million North Carolinians.

The attacks, officials noted, spared no institution or industry, including healthcare, education, nonprofits, finance, and local governments.

Across the country, a cyber attack shut down operations at a hospital in San Diego, underscoring the public safety threat that could ensue if a cyberattack proves successful, while more than 170 county, city and state governments have been hit by cyberattacks since 2013.

"We've become comfortable in the way our lives go now based upon electronics and cyber," Felker added. "The Russians can do things like seed ransomware, plant access to your system and read all of your communications. They can seed disinformation about any number of topics, and they're quite good at it. There are lots of ways the Russians can mess with us."

Also this month, the Department of Homeland Security warned of a Russian cyber-attack and made a veiled mention of the ongoing geopolitical climate.

"The Russian government has used cyber as a key component of their force projection over the last decade, including previously in Ukraine in the 2015 timeframe," the Cybersecurity and Infrastructure Security Agency (CISA) warned in an online post. "The Russian government understands that disabling or destroying critical infrastructure-including power and communications-can augment pressure on a country's government, military and population and accelerate their acceding to Russian objectives."

From 2020 to at least February 2022, Russian state-sponsored cyber actors have targeted U.S. cleared defense contractors, according to U.S. officials. The agencies say Russians have targeted various sectors in the defense and intelligence world including intelligence, weapons and missile development and software development.

The agencies warn that Russian threat actors use Microsoft 365 to first enter the system and gain official credentials and then send malware to compromise devices without the person knowing.

NC Department of Information "closely monitoring" situation

The North Carolina Department of Information sent a statement to ABC11 about the state's readiness for cyber attacks.

"North Carolina's state, local and federal government partners, as well as private sector and critical infrastructure, are closely monitoring the increasing geopolitical tensions in Europe and are taking appropriate measures. North Carolina takes a Whole-of State approach to cybersecurity where these partners collaborate to share information and resources, as appropriate, to identify, detect and protect against malicious activities.

Commenting on specific tactics and actions, however, could pose an unavoidable risk to North Carolina and its critical infrastructure."

According to DIT officials, the following tips are essential for online users at home and at work:

  • Be suspicious of unsolicited emails or messages that seem out of the ordinary - even from people you know.
  • Do not click on links and attachments that you are not expecting. If there is any doubt, check with the sender using another method of communication.
  • Visit and download information only from trusted sources.
  • Keep software up to date on your computers and mobile devices.

For more tips and information, please visit https://it.nc.gov/phishing