US Capitol Senate

US law passed forcing companies to report cyber attacks, ransomware payments

Operators of critical infrastructure will face a subpoena for failing to report cyber incidents
Pro
Image: Getty via Dennis

15 March 2022

The US is taking a leap out of the GDPR playbook by introducing legislation that forces critical infrastructure companies to disclose when they have experienced a cyber attack.

The cross-party provision, authored by US senators Gary Peters and Rob Portman, aims to enhance the nation’s ability to combat ongoing cyber security threats against critical infrastructure.

It passed the Senate as part of government funding legislation and the last step it faces is being signed into law by President Biden.

 

advertisement



 

The provision requires critical infrastructure owners and operators to report to CISA within 72 hours if they’re experiencing a substantial cyber attack, and within 24 hours of making a ransomware payment.

It also gives CISA the authority to subpoena entities that fail to report cyber security incidents or ransomware payments. Organisations that fail to comply with the subpoena can be referred to the Department of Justice.

The provision also requires CISA to launch a programme that warns organisations of vulnerabilities that ransomware actors exploit. It also directs CISA’s director to establish a joint ransomware task force to coordinate federal efforts, in consultation with industry, to prevent and disrupt ransomware attacks.

The Homeland Security and Governmental Affairs US Senate Committee said that once signed into law, the provision will mark a significant step to help the US combat potential cyber attacks sponsored by foreign adversaries, including online threats from the Russian government in retaliation for US support in Ukraine.

“This provision will create the first holistic requirement for critical infrastructure operators to report cyber incidents so the federal government can warn others of the threat, prepare for widespread impacts, and help get our nation’s most essential systems back online so they can continue providing invaluable services to the American people,” said senator Peters, chairman of the committee. “Our provision will also ensure that CISA – our lead cyber security agency – has the tools and resources needed to help reduce the impact that these online breaches can have on critical infrastructure operations.”

CISA director Jen Easterly said the organisation applauds the passage of cyber incident reporting legislation, calling it a game-changer. She underlined that CISA will now have the data and visibility it needs to help better protect critical infrastructure and businesses across the country from cyber attacks.

“CISA will use these reports from our private sector partners to build a common understanding of how our adversaries are targeting US networks and critical infrastructure,” said Easterly. “This information will fill critical information gaps and allow us to rapidly deploy resources and render assistance to victims suffering attacks, analyse incoming reporting across sectors to spot trends, and quickly share that information with network defenders to warn other potential victims.”

The US has been seeking to bolster its cyber defences, as in February it announced it would consider proactively disrupting cyber criminals’ operations even if doing so might impede the state’s ability to arrest and indict the alleged perpetrators. The measures it is considering include providing decryptor keys to ransomware victims or even seizing servers used to launch cyber attacks.

Future Publishing

Read More:


Back to Top ↑

TechCentral.ie