Warnings Issued by New York's Cybersecurity Head Regarding Threats to Critical Infrastructure Security in Various States
The city of Dallas faced a massive ransomware attack linked to the Royal ransomware group in May 2022, causing municipal court hearings and the local police department's website to go offline. This incident underscores the escalating cyber threats targeting critical infrastructure providers in the U.S.
Recent developments in protecting U.S. critical infrastructure from nation-state adversaries and cyberthreats emphasize strong collaborative efforts among federal, state, and local governments, and the private sector. Ongoing public-private partnerships and increased federal support play central roles in these efforts.
The Cybersecurity and Infrastructure Security Agency (CISA), along with other Sector Risk Management Agencies (SRMAs) such as the EPA, Department of Energy, and Transportation Security Administration, continue to provide guidance, technical support, and vulnerability assessments to critical infrastructure sectors like water, energy, transportation, and healthcare.
Experts warn against scaling back federal cybersecurity support, highlighting persistent threats from adversaries like Russia and China actively targeting critical infrastructure cyber-physical systems. They emphasize the need to deepen investments rather than reduce them.
Public-private partnerships remain crucial, as over 80% of critical infrastructure is owned by private entities. Industry groups advocate for restoring coordination bodies such as the Critical Infrastructure Partnership Advisory Council to ensure industry input shapes effective cyber policies.
Congressional hearings underscore the importance of reauthorizing key legislation like the Cybersecurity Information Sharing Act (CISA 2015) and State and Local Cybersecurity Grant Program, defending operational technology, and unifying federal guidance on cybersecurity. Private-public collaboration and a refocused CISA mission are seen as critical for resilient defense strategies.
The Department of Homeland Security’s Science and Technology Directorate continues fostering innovation and collaboration through initiatives like the Research, Development, Test & Evaluation (RDT&E) Summit, linking scientific research (including AI-enhanced intelligence and geospatial digital twins) with operational needs for critical infrastructure protection.
Heightened warnings from CISA, FBI, NSA, and other agencies about increased cyber threats from nation-state actors (e.g., Iran-affiliated groups) on critical infrastructure, especially targeting operational technology, demonstrate continuous federal vigilance. Mitigation measures and executive order alignments aim to manage these threats.
In response to these threats, New York State unveiled the Joint Security Operations Center (JSOC) just prior to the invasion of Ukraine. Colin Ahern, named the first chief cyber officer of New York State in June of 2022, serves as the leader of the Brooklyn-based JSOC operation as part of his role. Federal, state, and local governments, including New York State, are currently facing more sophisticated cyberattacks. Ahern has stated that governments must work collaboratively at all levels to combat these cyberthreats.
Federal officials allocated about $1 billion through the State and Local Cybersecurity Grant Program to help combat cyberthreats. The funding will be spread out over four years to assist state, municipalities, and U.S. territories.
In conclusion, the federal government is actively supporting joint efforts across government levels and private sector partners to address escalating cyber threats and improve the resilience of critical infrastructure through technical assistance, funding initiatives, intelligence sharing, and policy coordination. However, some recent administrative shifts and agency budgetary proposals reflect mixed signals about the future scale of federal support, evoking calls for sustained or increased investment in these collaborations.
- The escalating cyber threats against critical infrastructure providers, as seen in the Dallas ransomware attack, have led to increasing emphasis on strong collaboration among federal, state, and local governments, and the private sector.
- Experts warn against scaling back federal cybersecurity support due to persistent threats from adversaries like Russia and China, emphasizing the need for deepened investments rather than reducing them.
- The Cybersecurity and Infrastructure Security Agency (CISA) and other Sector Risk Management Agencies offer guidance, technical support, and vulnerability assessments to sectors like finance, energy, and healthcare.
- Federal and state governments, such as New York State, are establishing joint security operations centers (like the Joint Security Operations Center in Brooklyn) to combat more sophisticated cyberattacks, highlighting the ongoing need for collaborative efforts at all levels.