Official: DHS cyber review board will announce next investigation ‘soon’

Avatar

A review board of federal and industry officials led by the Homeland Security Department is readying to announce its next investigation, a top DHS official teased on Monday.

“I think we’re going to have an announcement soon,” Rob Silvers, DHS undersecretary for policy and chair of the Cyber Safety Review Board (CSRB), said during a Center for Strategic and International Studies event in Washington, D.C.

President Joe Biden created the CSRB in 2021 to investigate the root cause of major cybersecurity incidents and distill their takeaways for policymakers and industry. To date, the board has conducted three examinations, including one of the widespread Log4j vulnerability and another on the Lapsus$ hacker group.

Speculation has run rampant about what the organization would look into next following its scathing report earlier this year on how “cascade” of avoidable security failures at Microsoft allowed Chinese spies to break into the unclassified email inboxes of senior U.S. officials at the State and Commerce departments.

Asked if the body might dig into the global computer outage caused by a flawed CrowdStrike software update last July, Silvers noted the board has a list of criteria an incident must meet in order to be reviewed but did not elaborate further.

In a legislative proposal released last year, DHS asked congressional lawmakers to formally enshrine the CSRB into law and grant it limited subpoena powers — that can only be voted on by its federal members — in order to gain information from non-cooperative entities.

Silvers noted there are seven full-time staff members working for the board, as well as a team of contractors.

“We have drawn from existing resources to build out a full time staff of the board,” he said. “These are very complex situations that we’re reviewing, and it’s a really deep dive factual investigation.”

GovernmentCybercrimeLeadershipNewsNews Briefs
Get more insights with the

Recorded Future

Intelligence Cloud.

Learn more.

No previous article

No new articles

Martin Matishak

is the senior cybersecurity reporter for The Record. Prior to joining Recorded Future News in 2021, he spent more than five years at Politico, where he covered digital and national security developments across Capitol Hill, the Pentagon and the U.S. intelligence community. He previously was a reporter at The Hill, National Journal Group and Inside Washington Publishers.

 

Total
0
Shares
Leave a Reply

Your email address will not be published. Required fields are marked *

Previous Post

Data of nearly 300,000 exposed in Avis cyberattack

Next Post

Kimsuky-linked hackers use similar tactics to attack Russia and South Korea, researchers say

Related Posts

Dark Web Malware Logs Expose 3,300 Users Linked to Child Abuse Sites

An analysis of information-stealing malware logs published on the dark web has led to the discovery of thousands of consumers of child sexual abuse material (CSAM), indicating how such information could be used to combat serious crimes. "Approximately 3,300 unique users were found with accounts on known CSAM sources," Recorded Future said in a proof-of-concept (PoC) report published last week. "
Avatar
Read More

Chinese and N. Korean Hackers Target Global Infrastructure with Ransomware

Threat actors with suspected ties to China and North Korea have been linked to ransomware and data encryption attacks targeting government and critical infrastructure sectors across the world between 2021 and 2023. While one cluster of activity has been associated with the ChamelGang (aka CamoFei), the second cluster overlaps with activity previously attributed to Chinese and North Korean
Avatar
Read More