CISA warns critical infrastructure to stay vigilant for ongoing threats

The Cybersecurity and Infrastructure Security Agency (CISA) warned critical infrastructure organizations today to strengthen their cybersecurity defenses against potential and ongoing threats.

The federal agency also issued guidance to help executives and senior leaders proactively reinforce their orgs' resilience against threats arising from malicious activity coordinated by nation-state-sponsored threat actors and their proxies.

"In the lead up to the holidays and in light of persistent and ongoing cyber threats, CISA urges critical infrastructure owners and operators to take immediate steps to strengthen their computer network defenses against potential malicious cyber attacks," the cybersecurity agency said [PDF].

"CISA encourages leadership at all organizations—and critical infrastructure owners and operators in particular—to review the CISA Insights and adopt a heightened state of awareness."

CISA "strongly" urged orgs from critical infrastructure sectors to increase organizational vigilance, prepare for rapid response, ensure network defenders implement cybersecurity best practices, stay informed about current cybersecurity threats and malicious techniques, and immediately report incidents and anomalous activity.

CISA critical infrastructure warning

While CISA did not detail what these ongoing threats are, they are likely referring to the large-scale Log4j exploitation targeting vulnerable systems worldwide.

As Microsoft Threat Intelligence Center (MSTIC) and Mandiant reported over the weekend, multiple state-backed hackers linked to governments in China, Iran, North Korea, and Turkey have jumped at the occasion to deploy Log4Shell exploits in their attacks.

Microsoft also said that access brokers used by ransomware-as-a-service (RaaS) operations have also joined these ongoing attacks, which means ransomware affiliates will soon start deploying their payloads on networks compromised in Log4Shell breaches.

Bitdefender has already uncovered a ransomware incident orchestrated by a new threat actor dubbed Khonsari, who used a Log4Shell exploit to attack their victim.

In light of the severe risks organizations using products bundling the vulnerable Log4j library face, CISA has already ordered federal agencies to patch their systems before Christmas.

"Sophisticated threat actors, including nation-states and their proxies, have demonstrated capabilities to compromise networks and develop long-term persistence mechanisms," CISA added.

"These actors have also demonstrated capability to leverage this access for targeted operations against critical infrastructure with potential to disrupt National Critical Functions."

Two weeks ago, the FBI revealed in a flash alert issued in coordination with CISA that the Cuba ransomware gang alone has compromised the networks of at least 49 organizations from critical infrastructure sectors since it started attacking US targets.

Related Articles:

FBI: Akira ransomware raked in $42 million from 250+ victims

CISA makes its "Malware Next-Gen" analysis system publicly available

FBI warns of massive wave of road toll SMS phishing attacks

CISA orders agencies impacted by Microsoft hack to mitigate risks

CISA says Sisense hack impacts critical infrastructure orgs