“Cybersecurity has never been more important than it is today”

Austin, NY The global technology world has changed. This is also reflected in the context of the most important industry meetings. At the start of the South by Southwest (SXSW) digital conference in Austin, Texas, on Friday, the focus is not on technological innovations, but rather on how to deal with the war in Ukraine and the consequences for the tech industry.

Google, Apple, Netflix: One technology company after another is largely withdrawing from Russia, at least for the time being. For decades, the companies saw themselves as drivers of a globally networked world, but they are now radically going in the opposite direction and decoupling Russia from the rest of the Internet. “The situation is very serious,” said Ali Ghodsi, CEO of $38 billion data specialist Databricks.

The focus of the industry is shifting. Google wants to swallow security specialist Mandiant for $5.4 billion – it would be the second-biggest takeover in the company’s history. “Cybersecurity has never been more important than it is today,” advertises Mandiant CEO Kevin Mandia.

There is great concern about targeted cyber attacks. The world’s largest cloud providers Amazon, Microsoft and Google gave insights into their analysis of the situation in Ukraine and announced their support. Amazon is seeing an increase in “malicious state actors” activity.

Top jobs of the day

Find the best jobs now and
be notified by email.

Microsoft President Brad Smith said there was a war going on with “terrifying images from across Ukraine, as well as less visible cyberattacks on computer networks and internet-based disinformation campaigns.” The company is mobilizing its forces to provide customers and the civilian population in Ukraine with the best possible protection against cyber attacks.

Hackers still have an easy time

Michael O’Hanlon of the Brookings Institute, one of the most important US think tanks, believes that the West has neglected the issue of cybersecurity for far too long. Regardless of whether it’s about the open Internet or closed systems in the financial and administrative areas: “Our cyber security is still in a pathetic state.”

So it is relatively easy for hackers to penetrate systems in the USA and Europe. “We’ve built networks over the years that have little defense against cyberattacks,” says O’Hanlon. Even the simplest security measures are ignored, such as two-factor authentication: “Look at the networks you use yourself. How many of these have improved over the past few years? In my case only a few.”

Wrong priorities in the conception phase are also a problem. In the software sector, for example, most programs are designed to run particularly quickly: “We don’t prioritize cyber resilience.”

Not only social and business networks are a problem. “What worries me the most is the infrastructure issue,” says O’Hanlon. The US did not adequately treat it as a national security risk. “Something has to happen quickly here.” There are role models, with the Baltic States leading the way.

Attacks on private companies, where hackers encrypt hard drives and demand ransom, are commonplace. But state-organized cyber attacks are also increasing, but they are becoming less well known, explains Ryan Kalember. He leads security strategy at IT security provider Proofpoint and sits on the board of the National Alliance for Cybersecurity. At the beginning of March, he and his team uncovered a major attack on several NATO countries.

Attacks on officials and drinking water systems

It was most likely a phishing campaign controlled by Russian or Belarusian circles: “The hackers used the compromised email account of a senior Ukrainian military official to attack European government officials involved in the logistics of Ukrainian refugee movements.” This is a well-known hybrid warfare approach used by the Russian military.

According to Kalember, there are examples of cyberattacks that go beyond just disrupting systems and siphoning off information: “Hollywood-style attacks are rare, but they are increasing.” caused a stir in Florida.

>> Read here all current developments in our live blog

During this attack, the sodium hydroxide concentration in the drinking water was briefly increased by a factor of 111. The attack came two days before the NFL final, the Super Bowl. Oldsmar is a suburb of metropolitan Tampa, where the game took place. If successful, the attack would have increased the levels of the chemical in drinking water to life-threatening levels. “An employee uncovered and prevented the attack,” says Kalember.

The background of the attackers remained unclear. Maybe they were common criminals. But the security expert says an increase in similar attacks is to be feared. The Ukraine war could lead to increased state use of cyber attacks, which are not necessarily “hacks”.

Defense is no longer the only topic discussed in Washington: the first US politicians are already talking about attacks on Russian targets. One example is cited again and again: “Operation Olympic Games”. As part of this secret service action, the USA and Israel destroyed around 1,000 centrifuges for uranium enrichment in the Iranian nuclear plant in Natanz in 2009 and 2010, according to consistent media reports. Around a tenth of the capacity failed, significantly slowing down the country’s nuclear program. The computer worm Stuxnet was responsible.

So far, nothing has become known of large-scale attacks on Russia by US services. And there may be a reason for that, says Brookings expert O’Hanlon: “I don’t really see any benefit in attacking Russian networks.” Most of the time, you don’t even know how strong the effect will be – especially if the other side have a chance to respond with a quick patch, for example. “Just doing it because we can is not a good reason.”

More: War in Ukraine on the Net – “Hermetic Wiper” cyber weapon attacks companies and authorities

source site-14