Monday , April 29 2024
cisa

CISA releases draft rule for cyber incident reporting

The Cybersecurity and Infrastructure Security Agency (CISA) published a 447-page document of regulations according to the Cyber Incident Reporting for Critical Infrastructure Act in the Federal Register for public comment.

The law passed in 2022 aims to enhance the government’s capability to monitor incidents and ransomware payments. Homeland Security Secretary Alejandro Mayorkas stated that this information would help CISA and other agencies respond more effectively to incidents and find vulnerabilities in U.S. critical infrastructure.

Phoenix Summit 2024: Elevating Cyber security, Impact and Vision

This May, Dhaka, Bangladesh, will host Phoenix Summit 2024, a landmark event in the global cyber security arena. Set from...
Read More
Phoenix Summit 2024: Elevating Cyber security, Impact and Vision

ALERT: SEKOIA REPORT
PlugX Malware Plagues Over 90k IP Addresses over 170 countries

The worm was first discovered in a 2023 post by security firm Sophos. It became active in 2019 when a...
Read More
ALERT: SEKOIA REPORT  PlugX Malware Plagues Over 90k IP Addresses over 170 countries

Palo Alto network shared latest remediation of CVE-2024-3400

Palo Alto Networks has given urgent advice to the remediation of a critical vulnerability, known as CVE-2024-3400, which attackers have...
Read More
Palo Alto network shared latest remediation of CVE-2024-3400

CISA Launches Ransomware Vulnerability Warning Pilot for Critical Infrastructure

Organizations across all sectors and of all sizes are too frequently impacted by damaging ransomware incidents. Many of these incidents...
Read More
CISA Launches Ransomware Vulnerability Warning Pilot for Critical Infrastructure

WhatsApp warns India to exit, If…

According to the report by several Indian media, social media platform Meta will withdraw its entire service from India if...
Read More
WhatsApp warns India to exit, If…

Fake e-mail of Rajshahi Univ VC’ name-picture, sending messages

Someone is pretending to be Rajshahi University Vice-Chancellor, Professor Dr. Golam Sabbir Sattar, by creating a fake email account and...
Read More
Fake e-mail of Rajshahi Univ VC’ name-picture, sending messages

Bad actor threat to expose BSNL 2.9 million data

Platform BreachForum, bad actor perell, same person who claimed to expose the data of "Bharat Sanchar Nigam Limited" BSNL for...
Read More
Bad actor threat to expose BSNL 2.9 million data

India’s ICICI Bank exposed thousands of credit cards to ‘wrong’ users

“Our customers are our utmost priority and we are wholeheartedly dedicated to safe guarding their interests. It has come to...
Read More
India’s ICICI Bank exposed thousands of credit cards to ‘wrong’ users

CISA Releases Eight Industrial Control Systems Advisories

CISA issued eight advisories about Industrial Control Systems (ICS) on April 25, 2024. The advisories share important information about security...
Read More
CISA Releases Eight Industrial Control Systems Advisories

Google fixed critical Chrome vulnerability CVE-2024-4058

Google fixed a serious Chrome bug known as CVE-2024-4058 in the ANGLE graphics layer engine along with four vulnerabilities in...
Read More
Google fixed critical Chrome vulnerability CVE-2024-4058

“CIRCIA enhances our ability to spot trends, render assistance to victims of cyber incidents, and quickly share information with other potential victims, driving cyber risk reduction across all critical infrastructure sectors,” Mayorkas said.

“The proposed rule is the result of collaboration with public and private stakeholders, and DHS welcomes feedback during the public comment period on the direction and substance of the final rule.”

CIRCIA requires important infrastructure groups to report cyber attacks within 72 hours and ransom payments within 24 hours. The incidents that must be reported are those that cause serious harm or threaten the organization’s operations or national security, public health, or safety.

According to CISA, the reports will be kept confidential and won’t be disclosed to the public. The agency identifies 16 important sectors such as manufacturing, energy, financial services, healthcare, transportation, and water utilities as critical infrastructure.

CISA predicts that implementing the rule would cost $2.6 billion over 11 years, averaging $230 million annually, split between $1.4 billion for industry and $1.2 billion for the federal government.

Estimates from the agency said there will be more than 316,000 entities affected who will “collectively submit an estimated total of 210,525 CIRCIA Reports over the next decade.”

CISA requested $116 million for 2025 to fully support the incident reporting office but received less funding than requested by the Biden administration. Officials are figuring out how to manage with limited funds and are updating their technology to manage the increased number of reports.

CISA already gets similar incident reports from industries such as pipelines, railways, and airlines. The agency is prepared to handle and share these reports with the FBI and specific sector agencies for CIRCIA, as it has experience doing so.

CISA Director Jen Easterly said the rule will allow the agency to take more coordinated action with the public and private sectors to address specific cyberthreats, calling it a “game changer.”

For some time, CISA has worked to alleviate fears that the new reporting rules would be too cumbersome, expensive, and redundant, given that similar regulations already exist at other federal levels and within some states.

Much of the document is focused on exemptions, and CISA officials emphasized to reporters that they feel a responsibility to “action the information they receive” in order to “provide value back to the country and cybersecurity community.”

The reports submitted by attacked organizations will not be public but key, industry-wide information may be anonymized and released to warn the public of larger issues.

The public will have 60 days to comment on the rule once it is officially published on April 4 before CISA revises it and makes it official at some point in the next 18 months, officials told reporters.

 

Check Also

india

WhatsApp warns India to exit, If…

According to the report by several Indian media, social media platform Meta will withdraw its …

Leave a Reply

Your email address will not be published. Required fields are marked *