US Senate Looks at New Cybersecurity Measures for New Era in Homeland Security

Published at: March 11, 2020

In a meeting today, a United States Senate committee examined new measures to enhance federal reporting for cybersecurity vulnerabilities that threaten “critical infrastructure”. They convened in an attempt to establish new support for state and local governments confronting threats like ransomware.

A new era in homeland security?

The centerpiece of the March 11 hearing of the Committee on Homeland Security is bill S. 3045, the Cybersecurity Vulnerability Identification and Notification Act of 2019. First introduced in December, the new bill looks to amend the landmark Homeland Security Act of 2002 to include new provisions aimed specifically at cybersecurity.

The “Cybersecurity Vulnerability Identification and Notification Act” specifically targets instances when the Cybersecurity and Infrastructure Security Agency (CISA) identifies cyber vulnerabilities in critical infrastructure that they cannot report. The bill authorizes CISA to subpoena for this information when they discover vulnerabilities.

Committee Chairman Ron Johnson (R-WI) said of the bill:

“This is an incredibly important piece of legislation. I know there’s some concern about it, I think because there’s misinformation.”

Fighting ransomware from the federal level

Another subject of today’s meeting was the Cybersecurity State Coordinator Act of 2020, which also looks to expand CISA’s purview. Sponsored by Sen. Margaret Hassan (D-NH), the bill looks to spread federal protections coping with cyber threats that states may lack the infrastructure to cope with themselves — specifically citing ransomware.

The Cybersecurity State Coordinator Act would require the director of CISA to appoint a separate coordinator of cyber defenses for each of the 50 states. This would facilitate “the sharing of cyber threat information between Federal and non-Federal entities.”

Municipal governments have struggled to manage the threat of ransomware. The city government of Atlanta famously fell victim to ransomware back in 2018. More recently, the South African city of Johannesburg experienced a similar attack in October of 2019.

Tags
Related Posts
The perfect storm: DeFi hacks will advance the crypto sector moving forward
The rise of decentralized finance, or DeFi, could be paving the way toward a fully decentralized financial ecosystem. Yet, given the innovative nature of DeFi, the sector remains in constant development and is therefore prone to a number of vulnerabilities. Unsurprisingly, one of the biggest challenges currently facing the DeFi sector is security threats. This has become apparent as more DeFi hacks continue to wreak havoc across the crypto community. Most recently, the largest DeFi hack within the crypto industry took place. The Poly Network hack resulted in over $600 million dollars removed, and then returned, from Binance Chain, Ethereum …
Decentralization / Aug. 17, 2021
Ransomware task force calls for aggressive Bitcoin transaction tracing measures
Government and industry have teamed up to fight a major increase in ransomware, with a newly formed ransomware task force calling for new measures to more aggressively trace Bitcoin and crypto capital flows. The task force includes law enforcement including FBI and U.S. Secret Service agents working alongside representatives of leading security and tech firms. According to an April 29 report from Reuters citing anonymous sources from the Department of Justice’s task force, the group is calling for new guidelines designed to cut through the anonymity of digital asset transfers that will soon be reviewed by Congress. The proposed measures …
Regulation / April 29, 2021
US Secret Service Creates Finance-Related Cybercrime Task Force
The U.S. Secret Service announced the creation of the Cyber Fraud Task Force, or CFTF on July 10, after merged its Electronic Crimes Task Forces and Financial Crimes Task Forces into a single network. According to the official announcement, the Secret Service had been planning over two years to create a unified task force to combat cybercrimes related to the financial sector and fight things like ransomware attacks, business email compromise scams, credit card online stealing, among others. The CFTF appears in a context that the illegal market of credit card stolen data through the dark web and banking details …
Blockchain / July 12, 2020
FBI seeks Bitcoin wallet information of ransomware attackers
Three federal agencies in the United States — the Federal Bureau of Investigation (FBI), the Cybersecurity and Infrastructure Security Agency and the Multi-State Information Sharing and Analysis Center — jointly issued an advisory seeking information to curb ransomware attacks. As part of the #StopRansomware campaign, the joint cybersecurity advisory alerted citizens of Vice Society, a ransomware-type program that encrypts data and demands ransom for decryption. The trio anticipates a spike in ransomware attacks, primarily aimed at educational institutions, adding that “School districts with limited cybersecurity capabilities and constrained resources are often the most vulnerable.” While proactive measures remain vital to …
Blockchain / Sept. 7, 2022
SEC’s Cryptomom Peirce Believes US Capital Markets Can ‘Transform People’s Lives’
In a July 7 fireside chat courtesy of Unitize, Commissioner Hester Peirce of the Securities and Exchange Commission continued to advocate for regulatory clarity for crypto as a means of opening up capital markets to innovation. Innovation and regulation “I believe in the power of our capital markets to transform people’s lives,” said Peirce. “I wanted to make sure that our regulatory structure was flexible enough to accommodate innovation.” She noted that the the size of the U.S. economy makes its regulations critical to global fundraising: “The race to the bottom is something we should be concerned about. But that’s …
Regulation / July 7, 2020