ARTICLE
1 February 2022

CISA On Russia, Ukraine And Ransomware

FH
Foley Hoag LLP
Contributor
Foley Hoag provides innovative, strategic legal services to public, private and government clients. We have premier capabilities in the life sciences, healthcare, technology, energy, professional services and private funds fields, and in cross-border disputes. The diverse experiences of our lawyers contribute to the exceptional senior-level service we deliver to clients.
According to the U.S. Cybersecurity and Infrastructure Security Agency ("CISA"), the potential hostilities between Russia and Ukraine are likely to spill over into cyber warfare.
Worldwide Technology
To print this article, all you need is to be registered or login on Mondaq.com.

According to the U.S. Cybersecurity and Infrastructure Security Agency ("CISA"), the potential hostilities between Russia and Ukraine are likely to spill over into cyber warfare. In this month's CISA Insights:

Every organization in the United States is at risk from cyber threats that can disrupt essential services and potentially result in impacts to public safety. Over the past year, cyber incidents have impacted many companies, non-profits, and other organizations, large and small, across multiple sectors of the economy. Most recently, public and private entities in Ukraine have suffered a series of malicious cyber incidents, including website defacement and private sector reports of potentially destructive malware on their systems that could result in severe harm to critical functions. The identification of destructive malware is particularly alarming given that similar malware has been deployed in the past-e.g., NotPetya and WannaCry ransomware-to cause significant, widespread damage to critical infrastructure.

To reduce the likelihood of a damaging cyber intrusion, CISA recommends that companies:

  • Validate that all remote access to the organization's network and privileged or administrative access requires multi-factor authentication.
  • Ensure that software is up to date, prioritizing updates that address known exploited vulnerabilities identified by CISA.
  • Confirm that the organization's IT personnel have disabled all ports and protocols that are not essential for business purposes.
  • If the organization is using cloud services, ensure that IT personnel have reviewed and implemented strong controls outlined in CISA's guidance.
  • Sign up for CISA's free cyber hygiene services, including vulnerability scanning, to help reduce exposure to threats.

To view Foley Hoag's Security, Privacy and The Law Blog please click here

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.

ARTICLE
1 February 2022

CISA On Russia, Ukraine And Ransomware

Worldwide Technology
Contributor
Foley Hoag provides innovative, strategic legal services to public, private and government clients. We have premier capabilities in the life sciences, healthcare, technology, energy, professional services and private funds fields, and in cross-border disputes. The diverse experiences of our lawyers contribute to the exceptional senior-level service we deliver to clients.
See More Popular Content From

Mondaq uses cookies on this website. By using our website you agree to our use of cookies as set out in our Privacy Policy.

Learn More