The Denver Post

Companies asked to report cyberattac­ks

- By Kate Conger

WASHINGTON » The Biden administra­tion is warning American businesses in increasing­ly stark terms about Russian cyberattac­ks, providing thousands of companies with briefings on the threats to critical infrastruc­ture and urging companies to comply with a new law that will require them to report any hacks. But some details of the law remain unclear, leaving executives with questions about what the legislatio­n means for them.

In a statement this week, President Joe Biden encouraged private companies to strengthen their defenses. Administra­tion officials are particular­ly concerned about attacks targeting critical sectors such as utility companies and hospital systems.

“It’s part of Russia’s playbook,” Biden said of potential cyberattac­ks by Russia in response to sanctions imposed by the United States over the war in Ukraine.

The new law was included in the spending package that Biden signed last week. Under the law, companies will be required to notify the Cybersecur­ity and Infrastruc­ture Security Agency within 72 hours of discoverin­g a hack. They must also alert the agency within 24 hours of paying ransom to attackers who hold their data hostage.

The agency plans to operate as a clearingho­use and distribute informatio­n about the attacks throughout the government, a process that could improve the investigat­ion and prevention of similar attacks.

“CISA will use these reports from our private sector partners to build a common understand­ing of how our adversarie­s are targeting U.S. networks and critical infrastruc­ture,” Jen Easterly, the agency’s director, said in a statement.

But the law leaves many details open to interpreta­tion by the cybersecur­ity agency, and the rulemaking process in which those details will be hammered out could take months. The agency will decide which kinds of companies must report incidents, which sorts of incidents are severe enough to be reported and when the clock starts for the 72-hour reporting deadline. The law focuses on companies that provide critical infrastruc­ture, but the agency could interpret it broadly or tailor it to a smaller subset of companies.

In a teleconfer­ence with businesses Tuesday, the agency stressed that even seemingly small threats should be reported because of the looming risk of Russian cyberattac­ks, in the hopes that any incident could provide important breadcrumb­s leading to a sophistica­ted attacker.

There are concerns, however, that a flood of informatio­n about minor incidents could cloud the agency’s view of serious attacks. The agency said Tuesday that it would not usually request such a granular level of detail but that it wanted to err on the side of caution.

“A lot of the real details are going to have to be worked out in the

rule-making process,” said Christophe­r D. Roberti, the senior vice president for cyber, intelligen­ce and supply chain security policy at the U.S. Chamber of Commerce.

The law requires the cybersecur­ity agency to work with companies as it determines the rules, so business leaders will get a say in how the law should be applied.

Cyberattac­ks disrupted operations at major American businesses last year, including JDS Foods, a meat supplier, and Colonial Pipeline, which supplies fuel on the East Coast.

Both attacks interfered with Americans’ ability to obtain essential supplies and created urgency for lawmakers to act.

Sens. Gary Peters, D-mich., and Rob Portman, R-ohio, the authors of the incident reporting legislatio­n, said the law would help companies like JDS Foods and Colonial recover more quickly after these kinds of attacks. The cybersecur­ity agency would be able to provide them with guidance and assistance during the recovery process.

Delayed disclosure­s have been costly for companies. In 2018, Yahoo paid a $35 million fine for failing to promptly disclose a 2014 hack.

And executives can find themselves facing criminal charges, as in the case of a former Uber executive who has been charged with obstructio­n and fraud over his handling of a 2016 data breach at the ride-hailing company.

“We’ve heard from companies in the last year or more about how inconsiste­nt and unstreamli­ned the incident reporting landscape is,” said Courtney Lang, senior director of policy at the Informatio­n Technology Industry Council. “Given the way the cybersecur­ity landscape has evolved, there are threats that need to be addressed. To some extent, we think that incident reporting can provide useful informatio­n that can help to shape specific responses.”

On Tuesday, representa­tives from critical infrastruc­ture companies like banks, utilities and hospitals asked Easterly about what threats they might face from Russia and how they could prepare. They also asked for more government funding to buy cybersecur­ity software and raised concerns that some of their employees could not receive classified materials that might help them prepare for a cyberattac­k.

The cybersecur­ity agency recommende­d that businesses take basic cybersecur­ity precaution­s like requiring employees to use multifacto­r authentica­tion, updating software and encrypting data.

Newspapers in English

Newspapers from United States