Hello, Guest!

Cybersecurity

FBI Director Tells US Companies Threat of Russian Cyberattack is Real

Preparing against

cyberattacks

FBI Director Tells US Companies Threat of Russian Cyberattack is Real

Russian agents are likely to stage cyberattacks targeting American companies in retaliation for actions taken by the United States in opposition to the invasion of Ukraine, the Federal Bureau of Investigation‘s director warned. The warning echoed an earlier White House message, which called on businesses to bolster cyber defenses and prepare for potential attacks as the Russia-Ukraine conflict drags on, The Hill reported Wednesday.

Speaking at the Detroit Economic Forum, FBI Director Christopher Wray said his agency is already working with Ukrainian counterparts and other allies abroad to thwart in advance any cyberattack that may be launched by the Putin regime. He reminded participants of the attack on Colonial Pipelines in 2021, which successfully shut down one of the largest pipelines on the East Coast for five days.

Wray told American companies that it is their “patriotic obligation” to invest in technologies intended to counter potential cyberattacks by Russia. He assured the business sector that the FBI will help them in any way that it can. The director, however, urged the corporate sector to report breaches, so that the agency can help victims recover and stop subsequent attacks.

Wray said that the FBI currently operates 56 field offices across the U.S., and maintains a presence in 80 countries in a bid to identify bad cyber actors. He added that one Russia-based cybercrime syndicate alone, “REvil,” is responsible for hacking more than 40,000 U.S. systems and individuals since August 2019, and has received more than $150 million in ransoms.

Meanwhile, just as the invasion of Ukraine was commencing, the Cybersecurity and Infrastructure Security Agency issued a “Shields Up” advisory for organizations and companies across the country. The agency warned that evolving intelligence indicates that the Russian government is exploring options for potential cyberattacks.

Sign Up Now! Potomac Officers Club provides you with Daily Updates and News Briefings about Cybersecurity

Category: Cybersecurity

Tags: Christopher Wray critical infrastructure cyberattacks cybersecurity FBI Russia The Hill