Lawmakers Dig for Details in Federal Response to Ransomware

Cybersecurity and Infrastructure Security Agency’s Brandon Wales testifies at a Senate Homeland Security and Governmental Affairs Committee hearing in May.

Cybersecurity and Infrastructure Security Agency’s Brandon Wales testifies at a Senate Homeland Security and Governmental Affairs Committee hearing in May. Tasos Katopodis/AP

Agency leaders said they aim to improve coordination among the many agencies with cybersecurity missions.

The need to strengthen cybersecurity in the United States continues to be treated mostly as a bipartisan issue, as demonstrated in the House Oversight and Reform Committee hearing held today on how to crack down on ransomware.

About two dozen lawmakers attended, in person or virtually, to question a trio of high-ranking administration officials about how the federal government is fighting back against ransomware, what tools they are providing to both business and state and local agencies, and whether the government is doing enough to coordinate its responses. The committee also released a staff memorandum outlining three ransomware attacks that earned national headlines, noting their similarities and downstream effects.

Chris Inglis, the first National Cyber Director for the White House – who got Senate confirmation in July, and finally received permanent funding for his office yesterday when President Biden signed the bipartisan infrastructure bill – told the committee at least 50% of his time is spent on improving coordination among the many agencies that have some aspect of cybersecurity in their mission.

“We should be held accountable for a coherent response,” Inglis told Rep. Debbie Wasserman Schultz, D-Fla., when she asked about coordination. “Since the office was created … I’ve worked with [the Cybersecurity and Infrastructure Security Agency] to ensure they had the necessary federal risk assessment [information]. In the same way, I’ve worked with CISA as they synthesize and make the big picture, [which is] shared across agencies. That work is not complete.”

Brandon Wales, executive director of CISA, said the agency is focused on building resilience in the face of such an attack, by government and the private sector alike. “Unfortunately, the most difficult step … relies on changing human behavior,” he said, whether it is understanding and avoiding phishing emails or accepting the need to invest in cybersecurity resources in order to prevent such attacks.

The FBI, the primary law enforcement agency that investigates cyber crimes, needs both agencies and companies to notify it as quickly as possible when a ransomware attack happens, said Bryan Vorndran, assistant director of the FBI’s Cyber Division. “We are the only agency that can get a well-trained agent to [a victim] within an hour,” he said. “The faster we get this information, the faster we can get assistance to a victim’s door.”

Several of the questioners wanted further information about the FBI’s decision to withhold the decryption key from Kaseya for three weeks after it fell victim to a ransomware attack, especially because of its effect on Kaseya’s customers. Vorndran defended the decision, pointing out that the decryption key was created by a bad actor and that the FBI would never suggest simply getting the key and using it because of further additional malware that could be hidden inside. “We tested, tested, tested,” Vorndran said. 

Wales and Inglis also defended the decision to delay, noting there is a balance to be struck between assisting the immediate victim and trying to learn enough about the attack to take steps to prevent future attacks and arrest the individuals who launched it.

Lawmakers were concerned about the effects of ransomware attacks on medical systems, state and local government agencies, and schools. The three witnesses said all of them are seen by hackers as “soft targets,” without the resources or expertise to harden their cyber defenses.

To that end, Rep. Carolyn Maloney, D-NY, chair of the committee, pointed out that the new infrastructure law includes $1 billion to help state and local governments strengthen their cybersecurity and another $100 million to assist companies in critical infrastructure sectors to protect their resources.

“What offensive cyber operations might be effective in deterring cyberattacks on our businesses and agencies?” Rep. Andy Biggs, R-Ariz., asked.

“It might not be what you think of in the kinetic space,” Inglis responded. “I avoid the term, ‘armed conflict.’” Instead, he said, diplomacy, sanctions, interrupting ransomware payments, and other measures are used to the full.

Another topic of persistent questioning was how companies could possibly know who to contact in the event of an attack. Rep. Jamie Raskin, D-Md., pointed out there are 58 points of contact just within the FBI, for instance, plus CISA and the Secret Service, for example. “Doesn’t this sound confusing and byzantine to the victims?” he asked.

“Our job on the government side is to make sure that if you’ve told one of them, you’ve told all of them,” Inglis said.