Critical Infrastructure Defense Project provides cyber protections for hospitals, water, power utilities

Critical Infrastructure Defense Project provides cyber protections for hospitals, water, power utilities

A new ‘Critical Infrastructure Defense Project’ was launched on Monday to offer free cybersecurity services for four months and boost cyber readiness for the U.S. critical infrastructure sector. The project brings together Cloudflare, CrowdStrike, and Ping Identity to join forces and strengthen the nation’s cybersecurity posture in light of increased cyber threats.

The security features of the Critical Infrastructure Defense Project will initially be available to organizations in the healthcare, water and power utility sectors. The project will provide a zero-trust, defense-in-depth approach for securing organizations’ networks, endpoints, identities and critical threat intelligence for teams at risk of attack, according to a media statement released on the project website.

The project is designed to enhance defenses against key areas of enterprise risk and eligible organizations will have access to Cloudflare Zero Trust solutions, endpoint protection and intelligence services from CrowdStrike, and Zero Trust identity solutions from Ping Identity. In addition, the project collaborates with core partners across the public sector. It will also offer an easy-to-follow roadmap that businesses in any industry can use to implement step-by-step security measures to defend themselves from cyberattacks.

The Critical Infrastructure Defense Project provides a comprehensive and easy-to-follow roadmap to implement the tools needed by teams of any size to defend themselves from attack. The security features available to organizations through the project provide a defense-in-depth approach to securing teams at risk of attack. Each component secures a distinct risk surface area and works together to provide organizations with comprehensive defense against attack. 

The program includes a checklist with phased milestones that make the team safer with every step. All products have been designed to be deployed in hours, not days, but the timeline suggested gives organizations a template based on team member availability. It also analyzes cost and eligibility. The supporting partners make these services available at no charge for the next four months to organizations in the ‘at-risk industries’ of healthcare, water, and power utilities. Cloudflare, CrowdStrike, and Ping Identity will provide 1-1 guided onboarding to organizations supported by the Critical Infrastructure Defense Project.

The project covers secure DNS filtering, single sign-on, multi-factor authentication, endpoint protection, secure web gateway, zero trust access control, email protection, DNS Infrastructure, WAF and DDoS mitigation, and risk monitoring and management.

Following the Russian invasion of Ukraine, national security experts have highlighted the increased risk of cyber attacks and urged organizations to adopt a heightened cyber security posture. Organizations must prepare for increasingly frequent and sophisticated attacks with goals that include stealing data, compromising applications, and shutting down networks and devices.

The combination of cyber security capabilities offered by the project enables a robust zero trust, defense-in-depth approach that can be implemented quickly. The Critical Infrastructure Defense Project has been designed for high-impact U.S. providers like hospitals, water utilities, and power utilities. However, it added that all organizations need a defense-in-depth strategy to protect their teams and critical infrastructure and benefit from the Critical Infrastructure Defense checklist.

Industrial Cyber has reached out to Cloudflare for more details on the Critical Infrastructure Defense Project and will update the article as soon as they revert. 

The launch of the Critical Infrastructure Defense Project comes amid an escalating threat environment. The Federal Bureau of Investigation (FBI) announced on Monday that it had identified at least 52 entities across ten critical infrastructure sectors that were affected by RagnarLocker ransomware. 

The Cybersecurity and Infrastructure Security Agency (CISA) and the FBI have warned of hackers deploying ‘destructive malware’ against Ukrainian organizations in recent weeks. CISA also cautioned the critical infrastructure installations of malicious hackers, using influence operations, and issued a ‘Shields Up’ alert that notifies every organization in the country of potential risk from cyber threats that can disrupt essential services and potentially impact the public safety. 

A complimentary guide to the who`s who in industrial cybersecurity tech & solutions

Free Download

Related