The Changing Face of Infrastructure Cyber Threats

chuyuss/Shutterstock.com

It’s crucial for government cybersecurity policymakers to consider the full range of what constitutes critical infrastructure today.

Jake Olcott is vice president of business development at BitSight, which provides companies with objective, evidence-based security ratings. He has previously worked as legal adviser to the Senate Commerce, Science and Transportation Committee on cybersecurity and staff director for the House Homeland Security Committee’s Subcommittee on Emerging Threats, Cybersecurity, Science and Technology.

On Jan. 31, President Donald Trump met with cybersecurity experts at the White House to discuss his plans to strengthen the government’s ability to safeguard its computer networks. Though an expected executive order outlining Trump’s approach has not been signed yet, among the details Trump shared with reporters was that he would require all federal agencies to update their information technology systems and, working with utilities and other private industries, shore up protection of the electrical grid and other critical infrastructure.

In focusing attention on the security of critical infrastructure, Trump is correctly reacting to a growing number of attacks in recent years on energy, water and transportation systems. From a ransomware attack against San Francisco’s municipal transportation authority to charges that seven men with links to the Iranian government hacked into a small dam in New York, malicious attackers are increasingly expanding beyond traditional targets such as banks, retailers and government agencies and going after essential infrastructure.

» Get the best federal technology news and ideas delivered right to your inbox. Sign up here.

If it aims to take a holistic and leading-edge view of the nation’s cybersecurity posture, the administration would be wise to broaden our classic understanding of critical infrastructure to include not only key physical assets but also the critical third-party technology providers that provide essential services to infrastructure owners and operators.

In recent years, more and more organizations are relying on cloud and other third-party service providers to run their operations or manage sensitive data. An attack on one of these outsourced infrastructure providers could have a calamitous ripple effect for businesses and their customers.

Therefore, it’s crucial for government cybersecurity policymakers to consider the full range of what constitutes critical infrastructure today and how, working with the private sector, it can encourage advanced cybersecurity practices.

An a-ha moment about the significance of the threat to internet infrastructure came on Oct. 21, 2016, when dozens of websites including PayPal, Twitter, Amazon, Spotify, Yelp and CNN were intermittently knocked offline after the Dyn attack.

The assault on the lesser-known company, whose servers translate domain names into numeric addresses to allow web pages to be fetched, illustrated how little understood the growing and evolving infrastructure security threat can be. 

If the attack on Dyn had such a powerful effect, imagine the repercussions of a takedown at a larger service provider like Amazon Web Services or Microsoft Azure.

In a sign of how fast the cybersecurity landscape is changing, even the realization that the cyber threat to traditional infrastructure is increasing is still a somewhat recent development.

There has been a flurry of activity lately to address the risk to traditional infrastructure—for example a Feb. 1 hearing by the House Energy and Commerce Committee on the “electricity sector’s efforts to respond to cybersecurity threats.”

But equal attention urgently needs to be paid to protecting a wider range of infrastructure, from cloud services to election systems.

We’re unlikely to see additional regulation, not only because the Trump administration is averse to regulation, but because it’s already been accepted doctrine in Washington for several years that more rules aren’t the answer to better cybersecurity.

Nevertheless, the government still plays an important role in motivating companies to adopt smart cybersecurity practices, especially in crucial industries such as financial services. That can be through better information sharing and sensible, surgical regulation-tightening such as encouraging companies to make sure they’re not sitting ducks for attacks through the third parties they do business with. Perhaps most importantly, government can demonstrate strong leadership by strengthening its own third party risk management programs.

There’s been good work happening within the government on this front, and there’s no reason to think that will change under the new administration. Meanwhile, private industry needs to keep stepping up its own efforts to make companies are well protected in today’s complex cybersecurity landscape.