At a glance.
- NSA’s Red Ventures program focuses on Chinese tech.
- CSAC discusses cybersecurity recommendations.
- White House calls for international agreement against ransomware payments.
NSA’s Red Ventures program focuses on Chinese tech.
The US National Security Agency (NSA) is launching an initiative aimed at cracking down on tech competition from China. As the Federal News Network reports, NSA’s China directorate is spearheading an “innovation pipeline” called Red Ventures. David Frederick, the NSA’s assistant deputy director for China, told attendees of a webinar this week, “You’ll be hearing about some opportunities to come and talk about potential solutions related to our challenge problems to feed a new innovation pipeline that we’re going to establish. That’s meant to reach out to industry and also internally to our workforce to look for a whole range of solutions to our hardest problems.”
He noted that some Chinese officials have labeled tech as “the main battlefield between the United States and the PRC,” and said his group’s goal is to keep lawmakers informed about China’s tech advancements and efforts to gain control of essential supply chains. Frederick added that NSA will be partnering with “the defense industrial base and technology partners” to tackle the “China problem,” and that the initiative is scheduled to start in the next six months. NSA has been vocal about its focus on China in recent years, and last year NSA head Paul Nakasone announced the establishment of a “China Outcomes Group” under the Cyber Command and NSA umbrella to “ensure proper focus, resourcing, planning and operations to meet this challenge.”
CSAC discusses cybersecurity recommendations.
Yesterday the US Cybersecurity and Infrastructure Security Agency (CISA) held its third-quarter meeting of the Cybersecurity Advisory Committee (CSAC), during which the committee discussed over one hundred recommendations aimed at bolstering the nation’s cybersecurity. As CyberScoop explains, the proposals included implementing a national cybersecurity alert mechanism, defending against surveillance targeting high-risk communities, and increasing the cybersecurity expertise on corporate boards of directors. This last proposal is especially timely given the Securities and Exchange Commission’s newly created cyberincident response rules, which require board members to be more adequately trained on cybersecurity issues. “We haven’t come a long way in adding expertise to the board,” said Dave DeWalt, founder and CEO of investment firm NightDragon and the newly-elected vice chair of CSAC. As a press release from CISA notes, the recommendations will now head to Director Jen Easterly for approval and will be posted, along with Easterly’s comments, on the agency’s website.
White House calls for international agreement against ransomware payments.
Sources say the US National Security Council (NSC) is calling on all of the members of the International Counter Ransomware Initiative (CRI) to promise they will refuse to meet the ransom demands of cyber threat actors. The CRI, which is composed of forty-seven member countries, is scheduled to meet for its annual summit on October 31, and one source says the White House plans to have a joint statement drafted before the event commences. The NSC has neither confirmed or denied the plans, but cybersecurity experts are already weighing in. Allan Liska, a threat intelligence analyst at Recorded Future, told the Record, “Governments should be setting an example by never paying.” He added that giving in to cybercriminals provides them with more financial resources and incentivizes future crimes, and some might even be sending the funds to a nation-state group.
Brett Callow, a threat analyst and ransomware expert at Emsisoft, agreed, stating “The more we do to stop the flow of cash into the ransomware ecosystem, the better.” He did note that the CRI’s plan would not prevent the private sector from paying ransoms, but said, “every little bit counts.” On the other hand, white-hat hacker Marc Rogers was less enthusiastic about the effort, noting that most ransomware attacks target small-to-medium sized organizations and governments. He feels the CRI’s focus should instead be on providing cyberdefense support to these under-resourced targets. Rogers stated, “If they use the same energy to get all these countries together to attack cyber-hygiene issues and close the gap, you would actually have a measurable impact on ransomware. Whereas I don't believe you will with this.”