Cybersecurity and Infrastructure Security Agency Issues Advisory Regarding Possible Russian Cyberattacks

Cybersecurity and Infrastructure Security Agency Issues Advisory Regarding Possible Russian Cyberattacks

The Cybersecurity and Infrastructure Security Agency (CISA), along with the Federal Bureau of Investigation (FBI), and the National Security Agency (NSA) issued a joint Cybersecurity Advisory titled, “Russian State-Sponsored Cyber Actors Target Cleared Defense Contractor Networks to Obtain Sensitive U.S. Defense Information and Technology.” Over the last two years, compromised entities have included cleared defense contractors (CDCs) supporting the U.S. Army, U.S. Air Force, U.S. Navy, U.S. Space Force, and Intelligence Community programs.

In the past several years, both large and small CDCs and subcontractors supporting various defense industries have been observed being targeted for unclassified proprietary and export-controlled information such as weapons development, communications infrastructure, technological and scientific research, and other potentially sensitive details.

In the advisory, the three agencies outline the activities and tactics used by the Russian state-sponsored cyber actors that include:

  • Brute force techniques to identify valid account credentials for domain and M365 accounts and then use those credentials to gain initial access in networks.
  • Spearphishing emails with links to malicious domains, to include using methods and techniques meant to bypass virus and spam scanning tools.
  • Using harvested credentials used in conjunction with known vulnerabilities to escalate privileges and gain remote code executions on exposed applications.
  • Mapping Active Directory and connect to domain controllers, which would enable credentials to be exfiltrated.
  • Maintained persistent access, in multiple instances for at least six months, which is likely because the threat actors relied on possession of legitimate credentials enabling them to pivot to other accounts.

“Over the last several years, we have observed and documented a host of malicious activity conducted by Russian state-sponsored cyber actors targeting U.S. critical infrastructure,” said CISA Director Jen Easterly. “Today’s joint advisory with our partners at FBI and NSA is the latest report to detail these persistent threats to our nation’s safety and security. Everyone has a role to play to combat this and other Russian cyber threats, and we encourage all organizations of every size to take action to mitigate risks to their networks.”

“The FBI, along with our partners CISA and NSA, will continue to combat Russia’s targeted cyber activity as it threatens different sectors in the United States,” said Assistant Director the FBI’s Cyber Division, Bryan Vorndran. “We will actively pursue, prevent and disrupt these malicious actions as they attempt to impact Cleared Defense Contractor networks. We urge our private sector partners as well as the public to continue to implement good cyber hygiene practices to assist in mitigating these threats where possible and report any suspicious cyber activity to www.ic3.gov.”

“Over the last several years, Russian state-sponsored cyber actors have been persistent in targeting U.S. cleared defense contractors to get at sensitive information. Armed with insights like these, we can better detect and defend important assets together,” said Rob Joyce, Director of NSA Cybersecurity.

The FBI, NSA, and CISA urge all CDCs to investigate suspicious activity in their enterprise and cloud environments. Also, all CDCs, with or without evidence of compromise, are encouraged to apply the mitigations listed in the advisory to reduce the risk of compromise by this threat actor. Some of the specific actions that can be taken to protect against this malicious activity include: enforce multifactor authentication, enforce strong, enforce download of software updates, unique passwords, enable M365 Unified Audit Logs, and implement endpoint detection and response tools.

Over the last decade, the Russian state-sponsored actors have used cyber as a key component of their force projection, which includes disabling or destroying critical infrastructure—including power and communications. In addition to this latest advisory on malicious activity, we encourage all organizations to review our new Shields Up webpagea to find recommended actions on protecting their most critical assets.

Read the full advisory here.

Featured

  • The Next Generation

    Video security technology has reached an inflection point. With advancements in cloud infrastructure and internet bandwidth, hybrid cloud solutions can now deliver new capabilities and business opportunities for security professionals and their customers. Read Now

  • Help Your Customer Protect Themselves

    In the world of IT, insider threats are on a steep upward trajectory. The cost of these threats - including negligent and malicious employees that may steal authorized users’ credentials, rose from $8.3 million in 2018 to $16.2 million in 2023. Insider threats towards physical infrastructures often bleed into the realm of cybersecurity; for instance, consider an unauthorized user breaching a physical data center and plugging in a laptop to download and steal sensitive digital information. Read Now

  • Enhanced Situation Awareness

    Did someone break into the building? Maybe it is just an employee pulling an all-nighter. Or is it an actual perpetrator? Audio analytics, available in many AI-enabled cameras, can add context to what operators see on the screen, helping them validate assumptions. If a glass-break detection alert is received moments before seeing a person on camera, the added situational awareness makes the event more actionable. Read Now

  • Transformative Advances

    Over the past decade, machine learning has enabled transformative advances in physical security technology. We have seen some amazing progress in using machine learning algorithms to train computers to assess and improve computational processes. Although such tools are helpful for security and operations, machines are still far from being capable of thinking or acting like humans. They do, however, offer unique opportunities for teams to enhance security and productivity. Read Now

Featured Cybersecurity

New Products

  • Unified VMS

    AxxonSoft introduces version 2.0 of the Axxon One VMS. The new release features integrations with various physical security systems, making Axxon One a unified VMS. Other enhancements include new AI video analytics and intelligent search functions, hardened cybersecurity, usability and performance improvements, and expanded cloud capabilities 3

  • Camden CV-7600 High Security Card Readers

    Camden CV-7600 High Security Card Readers

    Camden Door Controls has relaunched its CV-7600 card readers in response to growing market demand for a more secure alternative to standard proximity credentials that can be easily cloned. CV-7600 readers support MIFARE DESFire EV1 & EV2 encryption technology credentials, making them virtually clone-proof and highly secure. 3

  • Camden CM-221 Series Switches

    Camden CM-221 Series Switches

    Camden Door Controls is pleased to announce that, in response to soaring customer demand, it has expanded its range of ValueWave™ no-touch switches to include a narrow (slimline) version with manual override. This override button is designed to provide additional assurance that the request to exit switch will open a door, even if the no-touch sensor fails to operate. This new slimline switch also features a heavy gauge stainless steel faceplate, a red/green illuminated light ring, and is IP65 rated, making it ideal for indoor or outdoor use as part of an automatic door or access control system. ValueWave™ no-touch switches are designed for easy installation and trouble-free service in high traffic applications. In addition to this narrow version, the CM-221 & CM-222 Series switches are available in a range of other models with single and double gang heavy-gauge stainless steel faceplates and include illuminated light rings. 3