Cloud Security

US Cyber Safety Board to Review Cloud Attacks

The US government’s CSRB will conduct a review of cloud security to provide recommendations on improving identity management and authentication.

The US government's CSRB will conduct a review of cloud security to provide recommendations on improving identity management and authentication.

The US government announced on Friday that the DHS’s Cyber Safety Review Board (CSRB) will conduct a review on malicious attacks targeting cloud environments.

The initiative will focus on providing recommendations for government, industry, and cloud services providers to improve identity management and authentication in the cloud.

Initially, the review will focus on the recent Microsoft cloud hack, but will then expand to “issues relating to cloud-based identity and authentication infrastructure affecting applicable CSPs and their customers”.

The DHS says it has been considering analyzing the incident since learning of it in July, and that the review is expected to result in “actionable recommendations that will advance cybersecurity practices for both cloud computing customers and CSPs themselves”.

“Cloud security is the backbone of some of our most critical systems, from our e-commerce platforms to our communication tools to our critical infrastructure,” Secretary of Homeland Security Alejandro N. Mayorkas said.

“In its reviews of the Log4j vulnerabilities and activities associated with Lapsus$, the CSRB has proven itself to be ready to tackle and examine critical and timely issues like this one. Actionable recommendations from the CSRB will help all organizations better secure their data and further cyber resilience,” Mayorkas added.

Established in February 2022 with the purpose of boosting national cybersecurity, the CSRB is a public-private initiative tasked with reviewing major cyber events, including their root cause, mitigations, and response.

Previously, the board reviewed the vulnerabilities in the Log4j open-source software library and the recent attacks associated with the Lapsus$ extortion group.

Advertisement. Scroll to continue reading.

According to the Council on Foreign Relations (CFR), an independent American think tank, the CSRB should investigate several other major incidents as well, including the SolarWinds attack.

Related: US Senator Wyden Accuses Microsoft of ‘Cybersecurity Negligence’

Related: One Year Later: Log4Shell Remediation Slow, Painful Slog

Related: Chinese Cyberspies Used Forged Authentication Tokens to Hack Government Emails

Related Content

Cloud Security

Cloud security giant Wiz has raised $1 billion, which brings the total funding to $1.9 billion, at a valuation of $12 billion.

Government

The White House has published a national security memorandum focusing on critical infrastructure security and resilience.

Artificial Intelligence

CEOs of major tech companies are joining a new artificial intelligence safety board to advise the federal government on how to protect the nation’s...

Artificial Intelligence

While over 400 AI-related bills are being debated this year in statehouses nationwide, most target one industry or just a piece of the technology...

Government

New US guidance details foreign malign influence operations to help election infrastructure stakeholders increase resilience.

Cloud Security

Cloud security specialists found data exposure risk associated with Azure, AWS, and Google Cloud command-line tools.

Government

USCYBERCOM’s Cyber National Mission Force participated in 22 foreign hunt forward operations in 2023.

Artificial Intelligence

Google adds AI to cloud security features and announces other security capabilities for cloud customers.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version