Home Governance U.S.-Russia Summit: Biden Tells Putin “Critical Infrastructure Should Be Off-limits” to Cyberattacks

U.S.-Russia Summit: Biden Tells Putin “Critical Infrastructure Should Be Off-limits” to Cyberattacks

Cybersecurity and rising ransomware attacks were among the major points of discussion in the recent meeting of U.S. President Joe Biden with the Russian President Vladimir Putin at the U.S.-Russia Summit in Geneva, Switzerland.

U.S.-Russia Summit

Cyber intrusions have existed for decades. They still do, however, much of the cyber espionage today comes from geopolitically-inclined state actors, impacting both governments and critical businesses. This was one of the agendas of the recent U.S.-Russia Summit, where the POTUS, Joe Biden and Russian President Vladimir Putin discussed cybersecurity and arms control.

According to a report, both leaders discussed the bilateral relationships between their countries and the control of nuclear weapons during the meeting. In a separate press conference after the highly anticipated meeting, President Putin said, “The conversation was constructive.” The Russian leader also stated that they have agreed to start consultations on cybersecurity.

Addressing reporters, President Biden stated that he, along with Putin, specifically spoke about the rising ransomware attacks on the U.S. infrastructure by Russian hackers. “Another area we spent a great deal of time on was cyber and cybersecurity.  I talked about the proposition that certain critical infrastructure should be off-limits to attack — period — by cyber or any other means,” Biden said.

The discussion specifically focused on the ransomware attack on Colonial Pipeline, which halted all pipeline operations and affected some of its IT systems. The attack was allegedly carried out by the DarkSide hacking group, which is likely based in Russia.

Furthermore, Biden reportedly gave Putin a list of 16 specific critical infrastructure entities, from the energy sector to water systems, that should be “off-limits” from future cyberattacks.

“The principle is one thing.  It has to be backed up by practice.  Responsible countries need to take action against criminals who conduct ransomware activities on their territory. So, we agreed to task experts in both our — both our countries to work on specific understandings about what’s off-limits and to follow up on specific cases that originate in other countries — either of our countries,” Biden added.

The U.S. agencies have been suffering from a series of cyberattacks for years.  From the persistent SolarWinds attack, Accellion data leak to Microsoft Exchange Servers hack, the threat landscape has grown more sophisticated and raised concerns of national security threats by rival nations, including Russia. However, the Russian government has denied the allegations. Putin claimed that most cyberattacks originate from the U.S. and their attempts to get information about the origin of such attacks are being ignored.

G7 Asks Russia to Act on Ransomware Gangs

Recently, the member states of the G7 group asked Russia and other countries to take stringent action on ransomware gangs, after a series of high-profile ransomware attacks caused severe chaos in the U.S. and Europe. The joint statement was signed by the governments of Canada, France, Germany, Italy, Japan, the U.K., and the U.S.

“We call on all states to urgently identify and disrupt ransomware criminal networks operating from within their borders and hold those networks accountable for their actions. In particular, we call on Russia to identify, disrupt, and hold to account those within its borders who conduct ransomware attacks, abuse virtual currency to launder ransoms, and other cybercrimes,” the G7 group said.

Despite the uncertainty in developments, the global cybersecurity community is expecting that the recent summit will improve the relations between the U.S. and Russia.