Dreamstime Images
66db2d33cade3555f98774b5 Dreamstime L 299263345

A New Way to Report Cyberattacks

Sept. 9, 2024
The Cybersecurity and Infrastructure Security Agency (CISA) rolls out a new cyber incident reporting portal as part of its ongoing effort to improve cyber incident reporting.

Download this article in PDF format.

Last year, a total of 2,365 reported cyberattacks impacted more than 343 million victims—a 72% increase in data breaches since 2021, which previously held the all-time record. As the number of attacks continues to rise, the cost of a single data breach now averages nearly $5 million

These cybersecurity breaches impact both the private and public sector, both of which are being called upon to “report” these incidences for everyone’s benefit. To make the reporting process a little easier, the Cybersecurity and Infrastructure Security Agency (CISA) recently rolled out a new “CISA Services Portal” meant to improve the agency’s cyber incident reporting process.

According to CISA, the secure platform offers enhanced functionality for cyber incident reporting, including integration with login.gov credentials. Users can save and update reports; share submitted reports with colleagues or clients for third-party reporting; and search and filter reports. Users can also use the platform to engage in informal discussions with CISA.

“Any organization experiencing a cyberattack or incident should report it – for its own benefit, and to help the broader community,” said CISA Executive Assistant Director for Cybersecurity Jeff Greene, in an agency press release.

“CISA and our government partners have unique resources and tools to aid with response and recovery, but we can’t help if we don’t know about an incident,” Greene continued. “Sharing information allows us to work with our full breadth of partners so that the attackers can’t use the same techniques on other victims, and can provide insight into the scale of an adversary’s campaign.”

The Benefits of Voluntary Cyber Reporting

As part of the portal rollout, CISA also released a voluntary cyber incident reporting resource that helps entities understand “who” should report an incident, “why and when” they should report, as well as “what and how to report.” The agency is encouraging all organizations to take advantage of the service and voluntarily report cyber incidents.

“Regardless of whether an organization is, or may later be, subject to regulatory cyber incident reporting requirements, reporting cyber incidents to CISA today benefits all of us across government and industry since cyber incidents have the potential to impact the economy, public health, and our national security,” the agency points out on its Voluntary Cyber Incident Reporting resource. “It also helps inform our collective understanding of the national cyber threat landscape.”

Here are seven different benefits of proactive cyberthreat reporting that CISA emphasizes:

  1. Enables rapid identification of ongoing incidents and increased understanding of successful mitigation measures.
  2. Facilitates the identification and sharing of information on exploited vulnerabilities and measures that can be taken to address those vulnerabilities.
  3. Supports CISA’s ability to share information to enable non-federal and federal partners to detect and counter sophisticated cyber campaigns earlier.
  4. Contributes to a more accurate and comprehensive understanding of the cyberthreat environment.
  5. Supports sharing of information about common threat actor tactics, techniques and procedures with the information technology community.
  6. Allows law enforcement entities to use reported information to investigate, identify and prosecute perpetrators of cybercrimes.
  7. Enhances CISA’s ability to identify trends and track cyber threat activity across the cyber threat landscape.

New Reporting Mandate on the Near Horizon

CISA’s new portal was introduced ahead of new reporting requirements that will go into effect in 2025. “While cyber incident reporting is voluntary today, the launch of the new portal comes as the agency prepares to implement the landmark Cyber Incident Reporting for Critical Infrastructure Act (CIRCIA),” Federal News Network reports. 

The law will require organizations across all 16 critical infrastructure sectors to report serious cyber incidents to CISA within 72 hours and ransomware attacks within 24 hours, the publication adds, noting that the law requires CISA to issue a final rule by October 2025.

“In its proposed rule, CISA estimates that the reporting requirements will apply to more than 300,000 organizations,” Federal News Network says. “The agency expects to receive at least 25,000 incident reports within the first year of the rule becoming effective.”

About the Author

Bridget McCrea | Contributing Writer | Supply Chain Connect

Bridget McCrea is a freelance writer who covers business and technology for various publications.

Voice your opinion!

To join the conversation, and become an exclusive member of Supply Chain Connect, create an account today!