Biden outlines government’s potential to promote cybersecurity

  • Oops!
    Something went wrong.
    Please try again later.

President Joe Biden said on Thursday that he thought the federal government could be leveraged to improve the level of cybersecurity throughout the U.S.

“I think it’s becoming clear to everyone that we have to do more than [is] being done now, and the federal government can be a significant value added in having that happen,” he said.

Biden stopped short of saying that the federal government could or should require companies to adopt enhanced cybersecurity processes.

“The bottom line is that I cannot dictate that the private companies do certain things relative to cybersecurity,” he told reporters after his prepared remarks at the White House.

On Wednesday, Biden issued a sweeping executive order remaking the federal government’s handling of cybersecurity. It orders agencies to encrypt their data, enable multifactor authentication protocols and mandate federal contractors to report data breaches that occur.

The revamp had been in the works for months and was precipitated in part by the massive SolarWinds cyber breach, in which Russian government actors infiltrated nine federal agencies and roughly 100 companies, but gained salience in the wake of last week’s ransomware attack on the Colonial Pipeline.

The approximately 5,500-mile fuel artery went offline for several days after the attack, which federal officials think originated from nongovernmental actors in Russia. The disruption led to long lines and fuel shortages in several states along the East Coast.

Bloomberg reported on Thursday that the company paid nearly $5 million, citing two sources familiar with the transaction. Earlier in the day, Energy Secretary Jennifer Granholm said on CNN that “nobody should pay a ransom“ to hackers, and both Biden and White House press secretary Jen Psaki avoided questions on whether the administration was aware of such a payment.

Biden said that the U.S. did not think the Kremlin was involved in the Colonial attack, citing a recent assessment from the FBI, though the White House has said that countries also need to be held accountable if they allow cyber criminals to operate within their borders.

The interruption has intensified Republicans’ outcry over the Biden administration’s foreign policy and resurfaced their criticism of January decision to nix the Keystone XL pipeline project.

Colonial started resuming operations late Wednesday, though the company and the Biden administration say it should be fully up over the weekend. In the meantime, the president and others have been imploring drivers not to panic-buy gas while supply is temporarily constrained.

Biden also warned against price gouging consumers.

“Do not, I repeat, do not try to take advantage of consumers during this time,” he said. “Nobody should be using this situation for financial gain. That’s what the hackers are trying to do.”

Biden also implored the Senate to swiftly take up the nominations of Chris Inglis as national cyber director and Jen Easterly as director of the Cybersecurity and Infrastructure Security Agency. The White House took its time in making its picks for the pair of key cybersecurity jobs, and the nominations were announced on April 12.