At a glance.
- US and Israel conclude a cybersecurity agreement.
- White House persuades Intel to abandon plans for expanded chip production in China.
- GAO urges US Department of Education to attend to K-12 cybersecurity.
- US FTC offers guidelines on ransomware defense for small businesses.
- Ransomware and Financial Stability Act--more industry comment.
US and Israel conclude cybersecurity agreement.
After US Deputy Treasury Secretary Wally Adeyemo met with Israel’s Finance Minister Avigdor Liberman and National Cyber Directorate Director Yigal Unna, the US Department of the Treasury announced it will partner with the Israeli Ministry of Finance “to protect critical financial infrastructure and emerging technologies" and increase "international cooperation to counter the threat" of ransomware, the Hill reports.
Israel Defense explains that the task force will develop a Memorandum of Understanding outlining the permissible exchange of information between the two nations regarding cybersecurity regulations and guidance. The Times of Israel adds that the partnership will also lead a series of “expert technical exchanges on policy, regulation, and outreach to support fintech innovation” to fight money-laundering and other illicit funding tied to terrorism, and US Treasury representatives will attend the 2022 CyberTech Global Tel Aviv conference.
Adeyemo explained, “As the global economy recovers and ransomware and other illicit finance threats present a grave challenge to Israel and the United States, increased information exchanges, joint work, and collaboration on policy, regulation, and enforcement are critical to our economic and national security objectives.” It’s worth noting that the announcement comes just one week after Israel's Foreign Minister Yair Lapid disclaimed any ties between the government and NSO Group, the Israel-based surveillance software company blacklisted by the US for being at the center of the Pegasus spyware scandal.
Adam Flatley, director of threat intelligence for [redacted] and a member of the US Ransomware Task Force, sees this as one of the several international partnerships that will form as governments seek to contain the ransomware threat:
“International partnerships are going to be absolutely critical in the battle against ransomware actors. This was one of the key tenants of the Ransomware Task Force (RTF) framework. This isn't something the US can or should try to do alone. These partnerships will need to take different forms to be effective. Some, like this one, will be bilateral where the two countries can collaborate at the fullest level of trust that they share with each other. The US and Israel have long worked closely and effectively together on critical security issues of common interest. Others will be multilateral, with collaboration being governed by what collective trust level the group has. Such level of trust is usually less than a bilateral relationship but can foster broader sharing of less sensitive things more quickly. All of these relationships are valuable and necessary in concert with a global coordinated campaign to truly mitigate this threat.”
White House tells Intel to hold off on microchip production in China.
In order to respond to a global microchip shortage, US-based tech giant Intel recently floated plans to manufacture silicon wafers in a Chengdu, China factory. However, amidst US concerns that China could pose a threat to national security, Washington is urging Intel to reconsider its plans, the Verge reports. The US recently expanded restrictions on government use of tech from China-based brands Huawei and ZTE, limited the sale of hacking tools to China, and banned US investment in Chinese companies producing surveillance software. Intel, whose operations are partially dependent on government funding, agreed to pull back on their plans, stating, “Intel and the Biden administration share a goal to address the ongoing industry-wide shortage of microchips, and we have explored a number of approaches with the U.S. government.”
The US GAO (with several Senators in train) urges the US Department of Education to focus on cybersecurity.
A report released on Friday by the US Government Accountability Office (GAO) revealed that school officials nationwide are confused about which government agencies are responsible for overseeing cybersecurity for the education sector, and as a result, protecting K-12 institutions has been neglected. As the State of Security notes, cybersecurity plans for schools hadn’t been updated since 2010, and the GAO’s report indicates the delay due in part to uncertainty as to who exactly was in charge of making the updates, the Department of Education, or the Department of Homeland Security’s (DHS) Cybersecurity and Infrastructure Security Agency (CISA). The report determined that the Department of Education is indeed in charge, but “education officials state that the department has not updated the sector plan and not determined the need for sector-specific guidance because CISA has not directed it to do so.”
In response, Bleeping Computer reports that a group of senators is pressing the US Department of Education and DHS to pick up the ball: "K-12 schools are increasingly coming under cyberattacks from a diverse set of actors, driven largely by the rapid rise of ransomware.” Indeed, according to cybersecurity researchers at Emsisoft, approximately one thousand learning institutions have been hit with ransomware attacks this year alone.
US FTC releases ransomware guidance for small businesses.
The US Federal Trade Commission (FTC) is offering ransomware advice for small businesses, Bleeping Computer reports, an interesting move given that the FTC is better known for enforcement actions than it is for helpful hints. The guidance addresses defense against social engineering, and covers not only how to prevent attacks, but also how to mitigate the damage if an attack occurs. Much of the advice seconds what’s already been provided by CISA, since the tips include brushing up on the Cybersecurity and Infrastructure Security Agency’s Ransomware Guide and Fact Sheet on Rising Ransomware Threat to Operational Technology Assets. These include common sense tactics such as setting up encrypted system backups, educating employees on phishing scams and malvertising, and employing strong password hygiene.
Comment on the Ransomware and Financial Stability Act.
The proposed Ransomware and Financial Stability Act has attracted more comment from industry. Tyler Farrar, CISO of Exabeam, imagines the convoluted arabesques gangland will adopt to avoid formal violations of the bill, should it become law:
“I do not think that this bill will achieve the desired outcome. I could see cybercriminal groups simply adjusting their ransom demands to $99,999 to prevent organizations from having to adhere to the law. Additionally, ransoms are expected to be paid within a short timeframe or the organization experiences permanent loss of data or public exposure of data. How will the U.S. Treasury ensure bureaucracy does not delay tight timelines for payment?”