Skip to main content

Friday Five: The Fight to Secure Critical Infrastructure, AI's Double-Edged Sword, & More

by Robbie Araiza on Friday January 12, 2024

Contact Us
Free Demo
Chat

In this week's Friday Five, read about agencies' improving cyber threat-sharing capabilities, the ongoing fight to secure critical infrastructure, election interference concerns, and more.

ENERGY DEPARTMENT HAS CYBER THREATS TO INFRASTRUCTURE IN MIND WITH $70 MILLION FUNDING OFFER BY CAROLINE NIHILL

The Department of Energy (DOE) is offering $70 million in funds for research and development focused on protecting delivery infrastructure against cyber threats and physical hazards. Managed by the DOE's Office of Cybersecurity, Energy Security, and Emergency Response, the All-Hazards Energy Resilience funding opportunity targets operational technology (OT). The DOE is particularly interested in proposals exploring the development of a zero-trust architecture in electrical or oil and natural gas environments to safeguard critical energy infrastructure from threats, including cyberattacks. Research awards of up to $5 million are open to universities, tribal nations, companies, and others. The department's overarching focus in its efforts is to continue adapting to the evolving digital landscapes and addressing risks to energy systems.

Read more

MOVE OVER, APTS: CYBERCRIMINALS NOW TARGET CRITICAL INFRASTRUCTURE TOO BY TARA SEALS

A "crimewave" of mass exploitation of Zyxel firewall devices is affecting critical infrastructure in Europe. Sandworm, a Russian state-sponsored APT group known for such attacks, was initially believed to be behind it, but emerging research indicates that only part of the activity is linked to Sandworm. One of the two reported attacks on the Danish energy sector this past May, initially attributed to Sandworm, was actually part of a separate mass exploitation campaign. Cybercriminals are said to be targeting firewalls indiscriminately and changing staging servers periodically, a departure from the typical APT modus operandi. The broader threat landscape includes opportunistic cyberattackers entering the industrial control systems (ICS) space, posing risks to critical infrastructure.

Read more

WATCHDOG FINDS ‘SUFFICIENT’ CYBER THREAT SHARING AT AGENCIES, BUT BARRIERS REMAIN BY NATALIE ALMS

The biennial report from the Office of the Inspector General of the Intelligence Community, which assessed the implementation of the Cybersecurity Information Sharing Act of 2015 for the years 2021 and 2022, revealed improvements in cyber threat information sharing within the government over the last two years. While the report acknowledges that federal policies, procedures, and guidelines for sharing cyber threat indicators are "sufficient," however, challenges persist. Reluctance to share outside the government, concerns about legal and competitive issues, over-classification, resource constraints, and issues with existing tools like CISA's Automated Indicator Sharing capability are identified as barriers to effective information sharing. Some agencies also express concerns about the quality of cyber information sourced.

Read more

AI AIDS NATION-STATE HACKERS BUT ALSO HELPS US SPIES TO FIND THEM, SAYS NSA CYBER DIRECTOR BY ZACK WHITTAKER

The U.S. National Security Agency (NSA) reports that nation-state hackers and criminals are increasingly using generative AI in their cyberattacks. However, the NSA's director of cybersecurity, Rob Joyce, notes that the agency is also leveraging AI technologies to enhance its ability to detect malicious activity. Joyce highlights the role of AI, machine learning, and deep learning in improving the identification of cyber threats. He cites recent attempts by China-backed hackers to target U.S. critical infrastructure, emphasizing that AI tools help surface malicious activities that may not conform to normal business operations, providing an advantage in cybersecurity efforts.

Read more

FBI WARNS OF MORE ELECTION 'CHAOS' IN 2024 BY JEFFREY SCHWARTZ

FBI Director Christopher Wray, along with Gen. Paul Nakasone, Director of the National Security Agency (NSA), emphasized the resilience of election defense infrastructure against illegal interference in the 2024 election. Wray assured Americans of confidence in the election system but highlighted the potential for chaos, a tactic used by foreign adversaries. The officials acknowledged the rising threat landscape, increased sophistication, and the expanding number of countries involved in election interference, with China being identified as a significant cyber warfare adversary. The qualitative advantage of the U.S. lies in collaborative efforts and partnerships among government agencies, election officials, and private industry to enhance threat detection and defense capabilities.

Read more

Tags:  Critical Infrastructure Cybercrime Artificial Intelligence State Hackers Threat Intelligence

Robbie Araiza

Robbie Araiza

Robbie is a Content Creator for the Data Protection team at Fortra. Prior to joining the organization, he studied psychology and social work at Texas State University in San Marcos, TX.

Recommended Resources

The Definitive Guide to Data Loss Prevention
The Definitive Guide to Data Loss Prevention

All the essential information you need about DLP in one eBook.

6 Cybersecurity Thought Leaders on Data Protection
6 Cybersecurity Thought Leaders on Data Protection

Expert views on the challenges of today & tomorrow.

Digital Guardian Technical Overview
Digital Guardian Technical Overview

The details on our platform architecture, how it works, and your deployment options.

Get the latest security insights
delivered to your inbox each week.