CISA & FBI Issue a Set of Recommendations Against the Rising Number of Iranian Cyberattacks

Lore Apostol


  • CISA & FBI issued a document with key recommendations for strengthening cybersecurity against Iranian hackers.
  • Mitigation strategies are addressed to organizations and individuals alike and include using multi-factor authentication.
  • Caution towards suspicious contact and short links is mentioned, as well as employee training on account usage.

In a joint effort to bolster the security of U.S. democratic institutions, the Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) have issued a crucial fact sheet to protect individuals and organizations associated with national political entities.

The document, titled How to Protect Against Iranian Targeting of Accounts Associated with National Political Organizations, details the ongoing threats from cyber actors linked to Iran's Islamic Revolutionary Guard Corps (IRGC) and provides actionable steps to mitigate their impact.

In response to this threat, CISA and the FBI have outlined a range of mitigation strategies designed to protect individuals and organizations from phishing attempts, social engineering, and other forms of cyber intrusion. These recommendations are particularly critical for those directly associated with high-risk groups such as political organizations and campaigns.

Key strategies for individuals include vigilance for suspicious contact, avoiding accessing accounts via email URLs, caution towards shortened links, using phishing-resistant multifactor authentication (MFA), and keeping apps and operating systems updated. Employing Antivirus and anti-malware protections is also advised.

Key strategies for organizations include implementing phishing-resistant MFA, enterprise password managers, and anti-phishing and anti-spoofing features. Staff training on account usage, verification of unusual requests, routine software updates, and MFA for personal devices are also essential. Besides, email banner and suspicious activity alerts help with awareness regarding suspicious behavior.

According to the fact sheet, IRGC-affiliated threat actors have been actively employing social engineering techniques via email and chat applications to target and compromise both personal and business accounts in the U.S.

Their primary targets include individuals involved with national political organizations and those working on issues related to Iranian and Middle Eastern affairs.

These malicious actors aim to sow discord, undermine confidence in U.S. democratic institutions, and destabilize trust in key political figures and processes by exploiting social networks and communication platforms.

CISA’s Executive Assistant Director for Cybersecurity expressed growing concern over the persistent threat. “IRGC cyber actors pose an ongoing and escalating risk. We urge individuals and organizations associated with national political organizations or campaigns to review and implement actions in this joint fact sheet.”

With the 2024 U.S. elections fast approaching, the risks posed by cyber actors targeting political organizations are more pressing than ever. Implementing guidance from CISA and the FBI will be crucial in fortifying the election process against those seeking to undermine it.

Written by David Minister

Written by ODD Balls

Be the first to comment

Leave a Reply

Your email address will not be published.


*