SAWT BEIRUT INTERNATIONAL

| 19 April 2024, Friday |

Biden presses Putin to act on ransomware attacks, hints at retaliation

On Friday, US President Joe Biden put pressure on Russian President Vladimir Putin to take action against ransomware gangs operating in Russia, saying that if cyberattacks continue, the US will retaliate.

On Friday, the two presidents spoke for an hour on the phone for the first time since discussing ransomware threats during a summit in Geneva on June 16. In the call, Biden was clear in his message to Putin, indicating a growing displeasure with strikes that have crippled important U.S. industries.

“I made it very clear to him that the United States expects him to act if we give them enough information to act on who that is when a ransomware operation is coming from his country, even if it’s not sponsored by the state,” Biden told reporters.

He said the two countries had set up a system to communicate on a regular basis “when any of us thinks something is happening in another nation that has an impact on our home country.”

“As a result, everything went smoothly. I believe in myself, “he stated

The US has not stated how it intends to respond to Russia’s cyberattacks, but Biden has hinted at digital reprisal if Russian cooperation is not forthcoming.

Asked by a Reuters reporter whether it would make sense to attack the Russian servers used in such intrusions, Biden paused, smiled and said: “Yes.”

Biden told reporters there would be consequences to Russian inaction, but gave no details. He said a joint meeting had been set for July 16th, adding, “I believe we’re going to get cooperation.

A senior Biden administration official said a response could come soon. “We’re not going to telegraph what those actions will be precisely – some of them will be manifest and visible, some of them may not be – but we expect those to take place, you know, in the days and weeks ahead,” the official told reporters.

Ransomware is a breed of malicious software that hackers use to hold data hostage in exchange for payment. Cybercriminals have used it to paralyze thousands of American organizations and businesses around the world, setting off a series of increasingly high-profile crises.

Many of the gangs carrying out the ransomware attacks are alleged by American officials and cybersecurity researchers to be operating out of Russia with the awareness, if not the approval, of the government there.

On Friday, White House press secretary Jen Psaki said the US had no new evidence that the Russian government was behind the ransomware attack on Florida IT firm Kaseya by prolific cybercrime syndicate REvil last week, but that Moscow had a responsibility to take action against such groups operating in Russia.

The US and Russia argued over whether the US had formally requested Russian assistance in combating ransomware assaults.

Putin informed Biden that “despite the Russian side’s readiness to cooperate stop criminality in the field of information,” Russia “had not received any requests from the appropriate U.S. departments in the recent month,” according to a Kremlin statement.

The senior Biden administration official disputed this statement, telling reporters in a conference call that multiple requests had been made by the United States to Russia through normal diplomatic channels.

Since the 1990s, when American cyber experts first began warning about spam emails from Russia, internet crime has been a source of friction between the two countries. However, ransomware’s disruptive power has elevated the problem to a new level.

Cybercriminals allegedly operating out of Russia blocked the operations of critical fuel transport company Colonial Pipeline in May, causing gasoline shortages, price hikes, and panic purchasing on the East Coast of the United States.

A different Russia-linked gang, REvil, hit meatpacker JBS the next month, briefly interrupting its food supply chain. The same gang claimed responsibility for a large-scale ransomware attack centered on Kaseya last week.

    Source:
  • Reuters