The peril of cyberattacks against critical infrastructure in the United States has advanced beyond data theft and espionage. Intruders are already deeply embedded in the nation’s vital systems, poised to unleash attacks. For example, CISA has issued warnings about Volt Typhoon, a government-sponsored hacking group that has penetrated critical infrastructure networks. Their objective? To establish a foothold and prepare for potentially devastating attacks that could disrupt essential services nationwide.

Volt Typhoon embodies a danger far surpassing routine cybercrime. It highlights the grave reality of cyber pre-positioning — a strategy that enables cyber actors to infiltrate systems, maintain persistence, and potentially launch massively destructive operations. With critical sectors like communications, energy, transportation, and water and wastewater systems under threat, the query shifts from whether attackers are inside U.S. infrastructure to how deeply they have entrenched themselves. The repercussions directly impact national security.

Nation-state pre-positioning transcends espionage

Utilized by state-sponsored actors, pre-positioning goes beyond mere intelligence gathering. By silently lingering within critical infrastructure networks, actors acquire the ability to wreak havoc at a moment’s notice. These infiltrations, particularly in sectors like water systems and energy grids, hold minimal espionage value, according to Anne Neuberger, the Deputy National Security Adviser for Cyber and Emerging Technologies. This suggests that the infiltrations are likely precursors to more disruptive objectives.

Volt Typhoon’s systematic approach has enabled them to infiltrate U.S. systems for prolonged periods — up to five years in some instances — without detection. They have targeted the infrastructure on which millions of Americans rely daily. In a time of escalated geopolitical tension, a well-timed cyberattack could cripple vital systems, leaving the nation exposed to cascading failures across multiple sectors. The aftermath could be unparalleled, impacting national security, the economy, and daily life.

Volt Typhoon’s strategic expertise

Volt Typhoon is not an ordinary hacking group. This government-backed entity has demonstrated a level of sophistication that challenges even the most resilient cybersecurity defenses. Through its living-off-the-land (LOTL) tactics, the group exploits legitimate network administration tools, seamlessly blending with normal traffic and significantly complicating detection. Their reliance on known vulnerabilities in public-facing devices like routers and VPNs enables them to gain entry, while compromised administrator credentials grant them the authority to delve deeper into networks and assess operational technology (OT) systems.

The group’s calculated patience is striking. Rather than pursuing short-term gains, they meticulously study their targets and gain insights into the intricacies of the systems they infiltrate. In one instance, Volt Typhoon spent nine months traversing laterally through a water utility’s network, accessing crucial OT assets such as water treatment plants and electrical substations. These infiltrations go beyond a mere technical breach — they pose a looming threat to physical infrastructure that could result in catastrophic failures.

Explore CISA cybersecurity advisories

The FOCAL Plan’s proactive approach

In response to these dangers, CISA has formulated a robust plan of action: the Federal Civilian Executive Branch (FCEB) Operational Cybersecurity Alignment (FOCAL) Plan. This strategic framework aims to bolster federal cybersecurity defenses through coordinated initiatives across agencies. The FOCAL Plan delineates how federal agencies can embrace best practices to shield against pre-positioning and other sophisticated cyber threats, advocating a comprehensive approach ranging from prevention to incident response.

The FOCAL Plan concentrates on five pivotal areas: asset management, vulnerability management, defensible architecture, cyber supply chain risk management, and incident detection and response. Each facet plays a vital role in fortifying federal systems against persistent threats like Volt Typhoon:

  1. Asset management: Without a comprehensive understanding of the assets within an organization, safeguarding them becomes impossible. The FOCAL Plan underscores the necessity for thorough, continuous visibility into all IT and OT assets to ensure prompt detection and mitigation of any unauthorized access.

  2. Vulnerability management: Regular vulnerability scans and timely patching prevent attackers from exploiting known vulnerabilities, thwarting one of their primary entry points.

  3. Defensible architecture: Organizations must imbue resilience into systems, assuming the inevitability of attacks. This involves implementing zero trust principles to confine lateral movement within networks and restrict the potential damage that attackers can inflict, even if they manage to infiltrate.

  4. Supply chain risk management: Addressing the growing dependence on third-party vendors. Given that numerous cyberattacks exploit vulnerabilities in third-party systems, the FOCAL Plan stresses the importance of agencies closely monitoring their supply chains and ensuring their vendors adhere to stringent cybersecurity standards.

  5. Incident detection and response: This constitutes the FOCAL Plan’s strategy for real-time cyber defense. CISA urges agencies to deploy advanced tools like endpoint detection and response (EDR) systems, capable of identifying and countering threats before they cause significant harm. The capacity to share threat intelligence and coordinate responses across federal agencies is fundamental in ensuring swift government action in the event of an attack.

Urgency in Mitigation and Taking Action

The threat landscape delineated by Volt Typhoon’sMandatory responses are imperative—required not only from national authorities but from all entities managing vital infrastructure. The essential strategy to prevent attackers from seizing advance access is to embrace a mindset of continuous alertness and proactive threat hunting. It’s insufficient to merely react to assaults post incident. Entities should actively seek out threats, regularly supervise their systems, and swiftly address vulnerabilities before exploitation.

CISA’s FOCAL Plan presents a blueprint, yet it is crucial for individual entities to execute these actions across all levels. Routine security assessments, thorough asset management, and strict adherence to the latest cybersecurity protocols are indispensable. Entities need to be primed for an intrusion, ensuring the presence of backup systems. Practice incident response tactics through simulated exercises and uphold open communication routes with CISA and other governmental entities.

The stern reality is that several entities might already have lurking intruders within their systems. The focus now is on curbing their potential harm and preventing assailants from inducing further widespread chaos.

The clock is ticking

The existence of cyber players such as Volt Typhoon infiltrating U.S. vital infrastructure is not a conjecture—it’s an ongoing scenario, and the repercussions of inertia could be catastrophic. The capacity of these intruders to operate covertly within networks for years, assessing their targets and gearing up for damaging actions, highlights the significance of robust, preemptive cybersecurity steps.

The FOCAL Plan is a commendable stride, but the battle against pre-positioned cyber players is far from concluded. A continuous, synchronized endeavor involving national departments, private entities, and global partners will be essential to safeguard U.S. critical infrastructure and uphold its resilience.

Explore cybersecurity services