Colonial Pipeline Ransomware attack just another symptom of weak natl. security

Op-ed views and opinions expressed are solely those of the author.

The hen house has gone unguarded for almost a third of a year, and the ill-intentioned foxes all over the world have taken notice.

The Biden administration continues getting in its own way, an almost unbelievable series of comical failures highlighted by this past week’s unthinkable economic miscalculation. You know, the one where Biden’s “Build Back Better” economic plan was supposed to produce a cool million new American jobs, but fell over 700k short of what the administration had projected.

Although this kind of economic ineptitude is legitimately dangerous, perhaps the real fear that many Americans feel for their literal safety even eclipses the long-term worries of financial sustainability for many.

Imagine being a family living on the southern border. Just a matter of about 6 weeks ago, the head of the Department of Homeland Security (DHS), Alejandro Mayorkas, claimed that the border crisis that any realistic person can see is very real, didn’t exist. This claim was made despite his direct knowledge of the scores of gang bangers, drug dealers, potential terrorists, and others, currently pouring into the country unimpeded and in the hundreds of thousands.

While the federal governments failure to protect its physical borders is well documented, we speak far too little about the immediate and very real threats we face in the cybersphere.

Consider this past weekend’s Colonial Pipeline ransomware attack. A type of attack that had and has the potential to not only cripple the supply chain for fuel, but also drive up energy costs that are already spiraling out of control as a result of the administration’s anti-fossil fuel doctrine. In fact, the private sector has such little faith in the Biden administration that at a Monday White House press briefing, officials disclosed Colonial was not interested in the government’s help at this time. This is the sad state of confidence in the US security apparatus currently.

This is all occurring in the middle of a DOJ 120-day review of critical cybersecurity threats. This initiative was announced last week by newly confirmed Deputy Attorney General Lisa Monaco. “We are launching this week, under my direction, a review of how the department is looking at exactly this set of challenges,” Monaco told a virtual cyber themed gathering last week. “We want to bring forth actionable recommendations in a 120-day time frame on what can we be doing better, working with our partners across borders, to address these threats.”

This much needed review will focus on attacks against cryptocurrency, supply chain attacks similar to the widely reported SolarWinds hack, and the never-ending cyber threat from countries including China and Russia.

Cryptocurrency attacks in particular have heated up over the past couple of years, as hackers have worked to harness the power outside computers to mine cryptocurrency. But the latest incarnation of cyberattacks against digital currency has seen hackers bypass the mining phase and dive right into victim’s digital wallets, or even steal funds held on computer clipboards.

All this activity is occurring as the Cybersecurity and Infrastructure Security Agency (CISA) is yet to confirm the Biden administration’s nominee to lead DHS subdivision, Jen Easterly, who is a former cybersecurity official at the National Security Agency (NSA).

Easterly’s time at the NSA marked an era in which the United States saw an increase in international cyber-attacks. One of the more startling revelations revealed during her time at the NSA was when a secret NSA map was released to the public in 2015 that noted approximately “600 corporate, private or government victims of Chinese Cyber Espionage” that had been infiltrated within five-year period. These attacks pierced “all sectors of the U.S economy, including major firms like Google and Lockheed Martin, as well as the U.S. government and military,” according to reports from the time.

One bright spot in an otherwise murky picture is the fact that we have at least been communicating positively with some of our closet allies on the cyber front. Recently, the UK’s National Cyber Security Centre (NCSC), with assistance from the FBI and CISA, published an advisory regarding the dangers posed by Russian Advanced Persistent Threat Group APT29 or Cozy Bear.Bottom of Form The advisory details a multitude of techniques, tactics, and procedures (TTPs) used by the SVR, which is Russia’s foreign intelligence agency.

Especially in the aftermath of the Colonial attack, we can expect that Russian and Chinese cybersecurity attacks will remain a concern. The fact that an attack can have such far reaching implications is even scarier considering the well reported tit-for-tat that the US engaged Russian in during mutual power grid and energy sector hacks a few years back.

These threats aren’t the only newer ones we’ve seen however, as the last year or so has finally created victims out of Mac users, who for years assumed that their systems were immune to online threats.

The survival of America may hinge on the Biden administration’s ability to perform far more competently on the cyber issue than they have at the southwest border or the dying economy. Because, if this week proved anything, it is that a rag tag group of rouge criminals can halt America’s fuel supply line without needing support from their government. This makes America a target from every possible angle.

DONATE TO BIZPAC REVIEW

Please help us! If you are fed up with letting radical big tech execs, phony fact-checkers, tyrannical liberals and a lying mainstream media have unprecedented power over your news please consider making a donation to BPR to help us fight them. Now is the time. Truth has never been more critical!

Success! Thank you for donating. Please share BPR content to help combat the lies.
Julio Rivera

Comment

We have no tolerance for comments containing violence, racism, profanity, vulgarity, doxing, or discourteous behavior. If a comment is spam, instead of replying to it please click the ∨ icon below and to the right of that comment. Thank you for partnering with us to maintain fruitful conversation.

BPR INSIDER COMMENTS

Scroll down for non-member comments or join our insider conversations by becoming a member. We'd love to have you!

Latest Articles