Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

NSA Chief Worries About Cyber Attack on US Infrastructure

Mike Rogers, NSA Talks at RSA Conference

Mike Rogers, NSA Talks at RSA Conference

SAN FRANCISCO – RSA CONFERENCE 2016 –  US National Security Agency chief Michael Rogers warned Tuesday that hackers will try to mount a cyber attack against US infrastructure, similar to the power failure in western Ukraine last year.

“It’s only a matter of the when, not the if, you are going to see a nation state, a group or an actor engage in destructive behavior against critical infrastructure of the United States,” Rogers told a cybersecurity conference in San Francisco.

Rogers also heads the US military’s Cyber Command, which is engaged in targeting enemy networks and social media sites.

On December 23, parts of western Ukraine were plunged into darkness after a computer virus affected the networks of several regional electricity companies.

“An actor penetrated the Ukrainian power grid and brought large segments of it offline in a very well-crafted attack that both focused on knocking the system down but also focused on how was the provider likely to respond to that outage,” Rogers said. “

Seven weeks ago it was Ukraine. That isn’t the last we are going to see of this, and that worries me,” he added.

Charm offensive

Rogers and US Attorney General Loretta Lynch, in separate presentations, urged cyber security specialists gathered at a flagship annual RSA Conference here to work with the US government to keep the country and its people safe.

Advertisement. Scroll to continue reading.

“I believe the future is all about partnerships and it is all about integration,” Rogers said.

“We are not going to solve this within the government, and within the Department of Defense specifically; it is partnerships that will develop the best outcomes.”

The charm offensive here by Lynch and Rogers came amid a battle with Apple over cracking into an iPhone.

“We know that devices are more and more the repository of all types of information and are so essential to solving serious crimes,” Lynch said during an on-stage chat following her prepared remarks.

“Having the inability to obtain evidence that could save lives is a real risk.”

Lynch voiced support for data encryption, but argued for middle ground where investigators fighting evil doers could get legal access to information they need.

“The government relies on the cooperation of citizens and companies; the reality is that we are all in this together,” Lynch said when asked where that point was in the legal fight with Apple.

“With the ability to live in this country and create wonderful things comes responsibility.”

She referred to the confrontation with Apple as a “flashpoint” sparking a much-needed, broader conversation about the balance between digital privacy and public safety.

“Do we let one company — no matter how great the company or how beautiful their devices — decide the issue for all of us?” Lynch asked.

Backdoor backlash

While addressing a House Judiciary Committee hearing in Washington, FBI chief James Comey defended his agency’s efforts to force Apple to help unlock an iPhone in the San Bernardino attacks probe.

Addressing a case that has set off a fierce public debate, Comey said Americans need to know the safety implications if encryption makes it impossible to access data on smartphones and other devices.

“It’s our job to tell the American people the tools we use to keep you safe are becoming less effective,” Comey told the House Judiciary Committee hearing.

But Comey also acknowledged that forcing Apple to help unlock the San Bernardino shooter’s iPhone could set a precedent for other investigations.

The hearing comes amid an intense legal and political battle after Apple said it would challenge a court order to provide the FBI technical assistance to help break into the San Bernardino iPhone.

Apple has argued the FBI is effectively asking the company to “hack” its own devices and create a “back door” that malicious actors could exploit.

Comey told the hearing that in his view, “it’s not about back doors… there’s already a door on that phone, we’re asking Apple to take away the vicious guard dog.”

In remarks prepared for the same hearing, Apple general counsel Bruce Sewell said the public should understand that “encryption is a good thing, a necessary thing,” even if it complicates the work of law enforcement.

Encryption helps preserve privacy around the world, he added, “and it keeps people safe.”

A US magistrate judge in New York ruled Monday that police overstepped the law when they called on Apple to unlock the iPhone of a suspected drug dealer.

The ruling could signal Apple is on sound footing in its separate but similar battle with the US government over being forced to help crack into an iPhone used by one of the shooters in December’s San Bernardino attacks.

“We were obviously disappointed,” Lynch said of the latest ruling during her on-stage chat at RSA.

Written By

AFP 2023

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

ICS/OT

The overall effect of current global geopolitical conditions is that nation states have a greater incentive to target the ICS/OT of critical industries, while...

CISO Strategy

Cybersecurity-related risk is a top concern, so boards need to know they have the proper oversight in place. Even as first-timers, successful CISOs make...

ICS/OT

Municipal Water Authority of Aliquippa in Pennsylvania confirms that hackers took control of a booster station, but says no risk to drinking water or...

ICS/OT

Mandiant's Chief analyst urges critical infrastructure defenders to work on finding and removing traces of Volt Typhoon, a Chinese government-backed hacking team caught in...

Cybercrime

Energy giants Schneider Electric and Siemens Energy confirm being targeted by the Cl0p ransomware group in the campaign exploiting a MOVEit zero-day.

ICS/OT

Wago has patched critical vulnerabilities that can allow hackers to take complete control of its programmable logic controllers (PLCs).

ICS/OT

Otorio has released a free tool that organizations can use to detect and address issues related to DCOM authentication.