How the Russia/Ukraine war is impacting U.S. cybersecurity...
google logo
close icon
back arrow
Back to all blogs

How the Russia/Ukraine War is Impacting U.S. Cybersecurity for SMBs

May 13, 2022

Global network connectivity concept with a digital earth and abstract logo on the left.
Partner with us for a customized IT solution tailored to your business.
Book a Call Today!
Ukraine CyberSecurity

Prior to Russia’s invasion of Ukraine, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) issued recommendations for organizations in anticipation of increased cyberattacks from Russia in response to sanctions from Western governments. Industries at high risk by Russian state-sponsored threat actors include “COVID-19 research, governments, election organizations, healthcare and pharmaceutical, defense, energy, video gaming, nuclear, commercial facilities, water, aviation, and critical manufacturing.”

State-sponsored threat actors aren’t limited to Russia. According to FBI Director Christopher Wray, “The greatest long-term threat to our nation’s information and intellectual property, and to our economic vitality, is the counterintelligence and economic espionage threat from China.”

Businesses in the private sector own or operate most of the critical infrastructure in the U.S. As we saw with the SolarWinds attack, the ripple effect of a breach with a supply chain partner can put thousands of businesses and government agencies at risk.

There are steps you can take to minimize your IT security risk. The following are a few of the services K3 offers to protect your networks:
Keep your software updated

Patches and updates happen frequently in the software industry, especially when vulnerabilities are identified. Make sure to keep your software updated on your network and mobile devices to avoid current and potential risks. K3 can support and maintain your IT systems to make sure you stay up-to-date.

Multi-factor authentication (MFA)

With more employees and partners accessing your systems remotely, ensure all access to your network requires multi-factor authentication (MFA). MFA requires users to provide proof from two or more authentication categories before being able to access your system:

  • Knowledge – Something you know (e.g., passwords, PINs and security questions)
  • Possession – Something you have (e.g., one-time passcodes sent to your mobile device)
  • Biometrics – Something you are (e.g., fingerprint and facial scans)

Two-factor authentication (2FA) is a form of MFA, requiring proof from two categories.

Multi-factor authentication prevents bad actors using stolen passwords from entering your network, which is the most common entry point. Hackers unable to provide the second required proof are denied access to your system. MFA is particularly important for privileged accounts with administrative access.

Cybersecurity training for employees

Training employees on the tactics hackers use to breach networks, steal money and data, and install ransomware keeps everyone safer. Being able to spot social engineering, email security challenges like phishing attempts and business email compromise (BEC), and other attacks prevents damage from occurring.

K3 Technology can help you put in place a practical approach to cybersecurity. Contact us today for assistance protecting your network from bad actors.
Kelly Kercher headshot
Kelly Kercher
President and Founder
Book a Call Today!