Biden’s not-so-veiled threat to Putin on cyberattacks

Following his meeting with Russian President Vladimir Putin in Geneva on June 16, President Biden said “there were no threats” exchanged in the two leaders’ conversation. But Biden also delivered what Putin must have considered a serious warning.

A key topic of the meeting was a surge of ransomware attacks on U.S. companies by hackers based in Russia, who seem to operate with no interference from Russian authorities. Biden raised the issue, then said this in a follow-up press conference: “What happens if that ransomware outfit were sitting in Florida or Maine, and took action on their single lifeline to their economy—oil? That would be devastating."

That was an unmistakable suggestion that American entities could attack key Russian assets as retaliation for Russian attacks on U.S. companies. Biden also said, “I pointed out to him that we have significant cyber capability. If they violate these basic norms, we will respond with cyber."

These remarks mark a significant escalation in the Biden administration’s evolving strategy toward defending the nation’s digital infrastructure, both public and private. Hacks against U.S. companies have traditionally been considered a crime to be addressed by law-enforcement agencies such as the FBI. Biden has already signaled a new approach in which major hacks against important U.S. companies could trigger a national-security response. That would substantially expand the tools available to combat hackers based in other countries, to include resources at the Pentagon and at various intelligence agencies, including the National Security Agency.

US President Joe Biden speaks to journalists as he is about to leave his press conference after the US-Russia summit in Geneva on June 16, 2021. (Photo by Brendan Smialowski / AFP) (Photo by BRENDAN SMIALOWSKI/AFP via Getty Images)
US President Joe Biden speaks to journalists as he is about to leave his press conference after the US-Russia summit in Geneva on June 16, 2021. (Photo by Brendan Smialowski / AFP) (Photo by BRENDAN SMIALOWSKI/AFP via Getty Images)

“The most important thing here is that law enforcement, if they’re unable to put someone in handcuffs, that is not the only option available,” says Philip Reiner, CEO of the Institute for Security and Technology. “This is not just an economic nuisance anymore. It’s really a national security threat that’s putting American lives at risk.”

The May ransomware attack on Colonial Pipeline stopped the flow of gasoline to some parts of the East Coast, disrupting what the U.S. government regards as critical infrastructure. Hackers don’t seem to differentiate what types of U.S. organizations represent crucial national assets when planning their attacks. But they may be learning. Biden said he gave Putin a list of 16 specific types of infrastructure the U.S. government considers off-limits, which presumably is the same list the government’s cybersecurity agency has already published, including water, energy, financial, health and other systems.

Biden sounded realistic when he assessed whether Putin will heed his warning. “We’ll find out within the next 6 to 12 months whether we have a cybersecurity arrangement that begins to bring some order,” Biden said. Putin, for his part, said in his own press conference that the two sides had agreed to have “expert consultations” on cybersecurity. But in familiar fashion, Putin brushed off allegations of dangerous hacks from Russian terrain and said the United States, not Russia, was the real problem.

GREELEY, CO - JUNE 01: The JBS North American Headquarters on June 1, 2021 in Greeley, Colorado. JBS facilities around the globe were impacted by a ransomware attack, forcing many of their facilities to shut down. (Photo by Chet Strange/Getty Images)
The JBS North American Headquarters on June 1, 2021 in Greeley, Colorado. JBS facilities around the globe were impacted by a ransomware attack, forcing many of their facilities to shut down. (Photo by Chet Strange/Getty Images)

Biden’s hint that American operatives might begin to mount ransomware attacks on Russian infrastructure would change the paradigm for cyberdefense. There are two distinct types of cyberattacks: The first are those mounted by governments against other governments, which amount to intelligence-gathering or, in extreme cases, cyberwarfare. That happens all the time, in both directions, under ground rules that basically limit targets to government assets.

The second type of attacks are criminal efforts to make money through blackmail, often with no connection to any government. Until now, targeted companies and other organizations have largely responded on their own, without even the requirement to report these shakedown attempts to the government. Biden has now suggested the United States might begin to respond to criminal blackmail attempts with military-grade assets, including the elite cyberwarfare tools.

US President Joe Biden (L) meets with Russian President Vladimir Putin (2nd R) at the 'Villa la Grange' in Geneva on June 16, 2021. (Photo by Mikhail METZEL / SPUTNIK / AFP) (Photo by MIKHAIL METZEL/SPUTNIK/AFP via Getty Images)
US President Joe Biden (L) meets with Russian President Vladimir Putin (2nd R) at the 'Villa la Grange' in Geneva on June 16, 2021. (Photo by Mikhail METZEL / SPUTNIK / AFP) (Photo by MIKHAIL METZEL/SPUTNIK/AFP via Getty Images)

That would get Putin’s attention, especially since he relies to some extent on Russia’s oil and gas reserves to keep money flowing to loyal oligarchs who help keep him in power. Putin may still test Biden further, but Biden seems to be saying he’ll test Putin back. The cavalry may be coming to warfare's latest frontier.

Rick Newman is the author of four books, including "Rebounders: How Winners Pivot from Setback to Success.” Follow him on Twitter: @rickjnewman. You can also send confidential tips, and click here to get Rick’s stories by email.

Read more:

Get the latest financial and business news from Yahoo Finance