The War in Ukraine Increases Our Vulnerability to Cyberattack

3/10/22

By Robert B. Catell, Founder and Chairman, and Former Chair and CEO, KeySpan Corporation

When we formed Utility Technology Solutions to help deliver the most advanced cybersecurity system to the U.S. power grid, we did not expect a Russian attack on Ukraine would precipitate the startling level of cyberattacks targeting our industry. 

We discovered that even before the tanks were rolling, hackers had infiltrated the computers at nearly two dozen major natural gas suppliers:

https://www.bloomberg.com/news/articles/2022-03-07/hackers-targeted-u-s-lng-producers-in-run-up-to-war-in-ukraine

https://www.foxbusiness.com/markets/us-natural-gas-hackers-ukraine.

A recent Forbes article reported that immediately after the conflict broke out, suspected Russian-sourced attacks increased over 800% in 48 hours. 

https://www.forbes.com/sites/emilsayegh/2022/02/28/the-cybersecurity-implications-of-the-russia-ukraine-conflict/?sh=60f525861242.

The CISA has published “Preparing for and Mitigating Foreign Influence Operations Targeting Critical Infrastructure.”

https://www.cisa.gov/sites/default/files/publications/cisa_insight_mitigating_foreign_influence_508.pdf

And a Harvard Business Review article highlighted the risks and protective actions to consider.

https://hbr.org/2022/02/the-cybersecurity-risks-of-an-escalating-russia-ukraine-conflict

As you assess your cybersecurity system, please consider that just as companies using the Trinity Cyber solution are protected from the Log4j vulnerability, they are also insulated from the types of cyberattacks that are becoming more sophisticated and frequent as international tensions rise.

This next-generation technology is unique in its ability to inspect internet traffic to expose exploitive conditions hidden in files and protocols, removing, or altering hacking techniques to mitigate and prevent attacks in less than a millisecond with an extremely low false-positive rate. Companies using the system monitor its defensive activity, and the results demonstrate its immeasurable value in preventing malicious threats and attacks in real-time.

Supplementing your security stack with the Trinity Cyber solution will give you confidence that your infrastructure is defended by the most advanced technology available. 

I would be happy to meet with you in person or by Zoom to discuss your cybersecurity needs in more detail.

Previous
Previous

Nation State Level Cyber Attack — Are You Ready?

Next
Next

Trinity Cyber’s Protections Insulate Customers Against High-Profile Log4j