WASHINGTON — President Joe Biden said the U.S. is “prepared to respond” should Russia unleash cyberattacks on American businesses and critical infrastructure, but stopped short of saying what capabilities would be brought to bear.

“For months,” the president said Feb. 24, “we’ve been working closely with the private sector to harden our cyber defenses and sharpen our ability to respond to Russian cyberattacks.”

U.S. Cyber Command did not respond to a request for comment.

House Intelligence Committee Chairman Adam Schiff on the same day told reporters at the Capitol he had not personally seen “Russian cyber action directed at the United States over Ukraine,” but cautioned it’s “very early in the conflict.”

Russia’s invasion of Ukraine this week followed a slew of denial-of-service attacks, which crippled Ukrainian government and banking websites. The White House National Security Council on Feb. 18 blamed a Russian intelligence agency — the GRU — for some of the attacks, citing “technical information.”

“The Russian government has perpetrated cyberattacks against Ukraine,” Biden said Feb. 24. “We saw staged political theater in Moscow, outlandish and baseless claims that Ukraine was about to invade and launch a war against Russia, that Ukraine was prepared to use chemical weapons.”

U.S. cyber strategy and capabilities have been developed over decades, and are still being honed. That said, the U.S. ranks as the world’s top cyber superpower, according to a research paper published in 2021 by the International Institute for Strategic Studies.

Analysts put the U.S. in “tier one,” noting it has made significant investments since the 1990s and is the only country with “a heavy global footprint in both civil and military uses of cyberspace.” Russia and China were placed in tier two, as were the U.K., France and others.

Attacks on critical infrastructure and businesses are nothing new. In 2021 alone, ransomware jeopardized the Colonial Pipeline, propelling drivers into a gas-guzzling frenzy, as well as JBS, a meat-supplying behemoth. And in 2020, the SolarWinds hack compromised the data and networks of thousands.

“Organizations responsible for providing oil, natural gas and electricity to the public are all potential targets for Russian-based attacks,” said Dennis Hackney with ABS Group, a risk management company and cybersecurity consultant. “Russia uses cyber operations to destabilize its adversaries.”

Last year, National Guard cyber units practiced encountering cyberattacks that knocked utilities offline alongside other complications.

While there are currently no credible cyber threats facing the U.S., the Cybersecurity and Infrastructure Security Agency said, people should be mindful of Russia’s potential reach, “particularly in the wake of sanctions imposed by the United States and our allies.”

“Every organization — large and small — must be prepared to respond to disruptive cyber activity,” the Department of Homeland Security agency advised.

Schiff similarly expressed concerns about Russian President Vladimir Putin lashing out at the U.S., specifically targeting electronic vital organs. He also worried about Russian “cyber tools” getting into the hands of others — meaning what started in Ukraine would not end in Ukraine.

“We have to hope and pray that doesn’t happen,” the congressman said, “but in warfare there is always the risk of escalation.”

Colin Demarest was a reporter at C4ISRNET, where he covered military networks, cyber and IT. Colin had previously covered the Department of Energy and its National Nuclear Security Administration — namely Cold War cleanup and nuclear weapons development — for a daily newspaper in South Carolina. Colin is also an award-winning photographer.

Share:
More In IT/Networks