FBI ‘concerned’ about possible Russian cyberattacks on critical infrastructure

Christopher Wray, Director of the Federal Bureau of Investigation, speaks to the Senate Intelligence Committee during a hearing examining worldwide threats on Thursday, March 10, 2022.
Anna Rose Layden

FBI Director Christopher Wray on Tuesday warned the private sector to prepare for potential cyberattacks, saying U.S. agents were “particularly focused on the destructive cyber threat” from Russian agents.

The FBI director spoke just a day after The White House warned companies to bolster defenses and prepare for potential cyberattacks while the Russian invasion of Ukraine intensifies as it approaches a month since forces entered the country.

Speaking at the Detroit Economic Forum, Wray mentioned the attack on Colonial Pipelines last year, which shut down one of the largest pipelines on the East Coast for five days. A criminal group based in Russia was responsible for the cyberattack.

Wray said the FBI and U.S. agents were working closely with Ukraine and allies abroad, but also with companies in the private sector in the U.S., to prepare for any cyberattacks on critical infrastructure.

“Private networks, whether they belong to a pipeline operator, some other kind of victim, or an internet service provider, are most often the place we confront adversaries,” Wray said. “If American businesses don’t report attacks and intrusions, we won’t know about most of them, which means we can’t help you recover, and we don’t know to stop the next attack.”

Ahead of Russia’s invasion of Ukraine, the Cybersecurity and Infrastructure Security Agency issued a “Shields Up” advisory for organizations and companies across the country.

After the White House formally warned companies to prepare, Biden said it was their “patriotic obligation” to defend against Russian attacks.

“I would respectfully suggest it’s a patriotic obligation for you to invest as much as you can in making sure — and we will help in any way — that you have built up your technologic capacity to deal with cyberattacks,” the president said.

To underscore the threat posed by Russia, Wray on Tuesday said Russia-based cyber criminal group REvil has attacked more than 40,000 U.S. systems and individuals since August 2019, and has received more than $150 million in ransoms.

In combating the cyber threat, the FBI’s Cyber Task Force works to identify bad actors, operating 56 field offices across the U.S. and holding a presence in 80 countries across the world.

“But like I said, the FBI and the government as a whole needs your help to make these operations work,” Wray said. “Together, we can protect your companies and our critical infrastructure, and shut down malicious activities before they hurt anyone else.”

Tags Christopher Wray cybersecurity FBI Hackers Russia Russia Russia-Ukraine Ukraine

Copyright 2023 Nexstar Media Inc. All rights reserved. This material may not be published, broadcast, rewritten, or redistributed. Regular the hill posts

Main Area Top ↴

Daily News

Hunter Biden's SECOND TRIAL Set To Begin, Prosecutors Look To Bring Addiction Back Into Spotlight

Hunter Biden's SECOND TRIAL Set To Begin, Prosecutors ...
RFK Jr tells Roseanne Barr he staged dead bear cub ...
Kamala Harris's VP shortlist narrows
Harris, Trump court voters in Georgia as they stand ...
More Videos
Main Area Middle ↴
See all Hill.TV See all Video
Main Area Bottom ↴

Most Popular

Load more