Critical Infrastructure Under Threat: Essential Action Steps for Securing Critical Infrastructure and Operational Resilience
- InfraGard NCR

- Mar 23, 2025
- 10 min read
In an era where our critical infrastructure faces unprecedented threats, decisive action is imperative. We must prioritize robust cybersecurity measures and fortify our operational resilience to safeguard essential services and protect our communities. Together, we can rise to the challenge and secure a safer future for all.
Recent intelligence from CISA and the FBI reveals an alarming surge in sophisticated cyber threats targeting critical infrastructure sectors. From business email compromise schemes diverting millions from construction projects to ransomware attacks paralyzing healthcare systems, the threat landscape has never been more complex or consequential. This analysis provides actionable intelligence and specific defensive measures to protect your organization's assets, operations, and reputation.
Critical Infrastructure Under Siege: Urgent Action Items for Cybersecurity and Operational Resilience

Business Email Compromise: A $2.9 Billion Threat to Construction and Supply Chains
The FBI has identified a coordinated Business Email Compromise (BEC) campaign specifically targeting construction companies and their business partners. This attack vector has become increasingly problematic, with BEC schemes causing $2.9 billion in losses during 2023 alone, making it the second most costly cyberattack method20.
The construction industry is particularly vulnerable due to its high-value transactions and complex stakeholder networks. Attackers follow a consistent pattern:
Research projects to identify suitable targets and associated companies
Register domains deceptively similar to legitimate construction companies (e.g., FamousConstruction.com spoofed as FamousContractors.com)
Send carefully crafted emails requesting Automated Clearing House or Direct Deposit detail changes
Divert payments to fraudulent accounts controlled by the threat actors1
Losses from these attacks range from five figures to over one million dollars per incident. What's particularly concerning is that these fraudulent transfers may continue for extended periods before detection, as audit cycles often lag behind payment schedules1.
Actionable Steps to Prevent BEC Attacks and Securing Critical Infrastructure
Implement strict verification protocols for payment changes
Mandate secondary channel verification for all payment information changes (call a known contact number rather than relying solely on email)
Flag any "urgent" requests for payment changes as potentially suspicious1
Establish multi-person approval workflows for financial transactions over specific thresholds17
Strengthen technical controls
Conduct regular security awareness training.
Monitor and respond
Implement automated systems to monitor for irregular payment patterns or new recipients.
Establish a swift incident response plan for potential BEC incidents17
Conduct regular assessments of payment verification procedures
Business Value of BEC Prevention
Implementing these measures delivers a substantial return on investment. With the average BEC attack costing $125,000 and the average breach remediation approaching $5 million20, prevention is significantly more cost-effective than recovery. Additionally, protecting payment systems maintains operational continuity. It preserves relationships with vendors and clients—a critical consideration when the BFSI sector (23% of BEC targets) and healthcare (fastest growing at 24.03% CAGR) are frequently in construction companies' client portfolios21.
Biosecurity Risks: Protecting Biological Materials and Intellectual Property
A concerning trend involving visiting foreign researchers removing biological materials from university and private sector laboratories has emerged. This activity creates dual risks: loss of intellectual property and potential biosecurity incidents affecting public health[appendix].
Approximately 1,500 state-owned and commercial culture collections worldwide maintain, exchange, and sell samples of microbes and toxins. About one-third of collections outside the United States potentially house dangerous pathogens without adequate security controls8. This vulnerability extends to research facilities where visiting scientists can access valuable biological materials.
Actionable Steps to Enhance Biosecurity
Implement a layered physical security approach
Establish perimeter controls with electronic access points
Secure building entrances with electronic access control
Add additional access restrictions to laboratory spaces
Lock biological agent storage units (freezers) and sensitive areas12
Install video surveillance in key locations
Establish robust material accountability systems
Maintain detailed inventories of biological materials
Document all material transfers with proper verification
Implement secure tracking systems for biological samples
Require dual authorization for access to high-risk materials8.
Strengthen personnel controls
Conduct background investigations for all staff working with biological materials.
Implement periodic reinvestigation for personnel with access to secure areas.
Verify references and credentials for visiting researchers
Establish clear protocols for visitor supervision and material handling8.
Integrate cyberbiosecurity practices
Secure cyber and cyber-physical systems in laboratories
Protect building automation systems that control ventilation, pressurization, and containment
Implement cybersecurity measures for laboratory equipment and data systems11
Establish access controls for digital research information
Business Value of Biosecurity Measures
Implementing these biosecurity measures delivers multiple benefits beyond regulatory compliance. Protecting biological materials safeguards intellectual property and research investments, often representing millions in R&D expenditure. Preventing unauthorized access to pathogens also mitigates potential liability from biological incidents, which could result in significant financial damages, regulatory penalties, and reputational harm[appendix]. Additionally, strong biosecurity protocols enhance your organization's ability to participate in high-value research partnerships and grants that require stringent material protection standards.
Medusa Ransomware: A Growing Threat to Critical Infrastructure
The FBI, CISA, and MS-ISAC have issued a joint advisory on Medusa ransomware, a sophisticated ransomware-as-a-service (RaaS) variant that has impacted over 300 victims across critical infrastructure sectors since its emergence in June 20214.
Medusa's impact varies by sector but is uniformly devastating:
Healthcare facilities face delays in patient care as systems become locked, potentially risking lives
Educational institutions lose access to essential records and learning platforms
Manufacturing operations experience production halts, leading to supply chain disruptions
Technology companies suffer breaches that expose sensitive intellectual property15
The frequency of Medusa attacks has increased by 42% since 2023, reflecting its growing sophistication and adaptability15. The ransomware employs a double-extortion model, encrypting data and threatening to leak stolen information if demands aren't met[appendix].
Medusa's Attack Methods
Medusa gains initial access through multiple vectors:
Vulnerability exploitation, focusing on:
Microsoft Exchange Server (ProxyShell, CVE-2021-34473)
ScreenConnect Authentication Bypass (CVE-2024-1709)
Fortinet EMS SQL Injection (CVE-2023-48788)3
Compromised remote services:
Using stolen RDP credentials often purchased from Initial Access Brokers (IABs)
Exploiting poorly secured VPN connections3.
Phishing campaigns:
Spear-phishing emails to steal credentials or deploy malware3
Once inside, attackers move laterally using legitimate tools such as AnyDesk, ConnectWise, and Splashtop, making detection challenging[appendix].
Actionable Steps to Mitigate Medusa Ransomware Risk
Implement robust vulnerability management.
Patch critical vulnerabilities promptly, especially those exploited by Medusa.
Deploy comprehensive vulnerability scanning tools
Prioritize CVE-2024-1709, CVE-2023-48788, and CVE-2021-344733
Strengthen network security
Segment networks to prevent lateral movement
Implement strict access controls based on least privilege principles
Monitor and block suspicious east-west traffic
Filter network traffic from untrusted sources4.
Enhance endpoint protection
Deploy Endpoint Detection and Response (EDR) solutions
Utilize application allow listing to prevent unauthorized programs from executing
Monitor for suspicious PowerShell and WMI activity
Disable unnecessary command-line capabilities16
Establish comprehensive backup protocols
Maintain regular, offline backups of critical data
Test backup restoration processes regularly
Implement the 3-2-1 backup strategy (three copies, two different media types, one off-site)16
Ensure backups are encrypted and immutable
Strengthen email security
Implement robust email filtering to detect phishing attempts
Train employees to recognize social engineering tactics
Block executable attachments and potentially dangerous file types16
Business Value of Ransomware Mitigation
The financial incentive for implementing these measures is compelling. The average ransomware recovery cost soared 500% to $2.73 million in 2024[appendix], far exceeding the investment required for preventive measures. Beyond the direct financial impact, ransomware attacks cause significant operational disruption, with businesses averaging 21 days of downtime following an attack[appendix]. This downtime can have cascading effects on critical infrastructure sectors throughout supply chains and essential services. Implementing these preventive measures also provides a competitive advantage through operational resilience and can significantly reduce cyber insurance premiums, which have increased by 50% in recent years20.
Critical Vulnerabilities Requiring Immediate Action
CISA has added two significant vulnerabilities to its Known Exploited Vulnerabilities Catalog, both actively being exploited in the wild:
CVE-2025-24472: Fortinet FortiOS and FortiProxy Authentication Bypass
This high-severity vulnerability (CVSS 8.1) affects FortiOS versions 7.0.0 through 7.0.16 and FortiProxy versions 7.0.0 through 7.0.19/7.2.0 through 7.2.12. It allows remote attackers to gain super-admin privileges via crafted CSF proxy requests56.
Threat actors are exploiting this vulnerability to:
Create rogue admin or local users
Modify firewall policies
Access SSL VPNs to gain entry to internal networks6
Mitigation: Upgrade to FortiOS 7.0.17 or above, FortiProxy 7.0.20/7.2.13 or above6.
CVE-2025-30066: tj-actions/changed-files GitHub Action Vulnerability
This vulnerability affects a GitHub Action used in over 23,000 repositories. Attackers injected malicious code that downloads a Python script designed to scan for and extract credentials and secrets, including AWS keys, GitHub tokens, and RSA keys[appendix].
Mitigation: Remove public access temporarily, replace affected actions, and rotate any potentially compromised secrets[appendix].
Urgent Action Required
Under CISA's Binding Operational Directive (BOD) 22-01, federal agencies must remediate these vulnerabilities within prescribed timeframes. While BOD 22-01 only applies to federal agencies, CISA strongly urges all organizations to prioritize timely remediation22.
For maximum effectiveness, prioritize remediation based on:
Severity and exploitability
Asset value and exposure
Threat intelligence indicating active exploitation
Business impact of affected systems[appendix]
Business Value of Vulnerability Management
The return on investment for prompt vulnerability remediation is substantial. Exploited vulnerabilities lead to breaches costing an average of $4.62 million per incident20, whereas implementing a systematic approach to vulnerability management is far less expensive. Additionally, organizations with mature vulnerability management programs experience 48% fewer successful attacks than those without such programs[appendix]. This translates directly to reduced downtime, lower incident response costs, and protection of critical operational systems essential to business continuity.
Industrial Control Systems: Protecting the Operational Technology Backbone
CISA has released seven new Industrial Control Systems (ICS) advisories covering vulnerabilities in Schneider Electric, Rockwell Automation, and Mitsubishi Electric systems. These vulnerabilities potentially impact critical operational technology environments that control essential infrastructure910.
Key Vulnerabilities and Impacts
ICSA-25-077-01: Schneider Electric EcoStruxure Power Automation System UI
An improper authentication vulnerability (CVE-2025-0813, CVSS v4: 7.0)
Allows attackers to bypass device authentication when they have physical access
Could lead to unauthorized access to sensitive information or code execution9
ICSA-25-077-02: Rockwell Automation Lifecycle Services with VMware
Multiple high-severity vulnerabilities, including TOCTOU race condition
Bridges gaps between physical ICS and virtual environments
Could potentially allow access to both OT and IT systems10
Additional advisories cover Schneider Electric's EcoStruxure Power Automation System, Panel Server, ASCO Remote Annunciator, Modicon, and Mitsubishi Electric CNC Series10.
Actionable ICS Security Measures
Implement a multi-type mitigation strategy
Move beyond patch-only approaches to include network-based mitigation
Use identity and access controls as compensating controls
Apply network segmentation to limit exposure18
Adopt a defense-in-depth approach
Segment ICS networks from corporate and external networks
Implement role-based access control based on least privilege
Deploy intrusion detection systems specific to OT environments
Use secure communication protocols and encryption where feasible19
Apply recommended mitigations from CISA advisories
Upgrade to the latest versions of the affected software
Apply vendor-recommended workarounds when immediate patching isn't possible
Strictly follow all security configuration guidance9
Strengthen physical and cyber-physical security
Control physical access to ICS components
Secure building automation systems that may impact industrial processes
Implement monitoring for both cyber and physical security events10
Align with established frameworks
Adopt standards such as NIST CSF, ISA/IEC 62443, or CIS Controls for ICS
Conduct regular assessments against these frameworks
Develop security programs based on recognized best practices19
Business Value of ICS Security
The return on investment for ICS security is particularly compelling, given the potential consequences of operational disruption. Unplanned downtime in industrial environments costs an average of $250,000 per hour[appendix], making preventive security measures highly cost-effective. Beyond preventing financial losses, robust ICS security enhances operational reliability, reduces safety incidents, and ensures regulatory compliance.
Organizations with mature ICS security programs report 63% fewer safety incidents and 23% greater operational efficiency than those with ad-hoc approaches[appendix]. Additionally, as cyber insurance premiums continue to rise, demonstrating strong ICS security controls can lead to significant premium reductions, directly impacting the bottom line.
Conclusion: Integrating Security into Business Strategy
The threat landscape facing critical infrastructure has never been more complex or consequential. From sophisticated email fraud schemes to ransomware attacks and physical security risks to biological materials, these threats require a coordinated, multi-layered defense strategy that spans both cybersecurity and physical security domains.
By implementing the actionable steps outlined in this analysis, critical infrastructure organizations can significantly reduce their risk exposure while enhancing operational resilience. The business value extends far beyond mere loss prevention:
Operational continuity ensures uninterrupted delivery of critical services
Financial protection from both direct losses and remediation costs
Regulatory compliance reduces the risk of penalties and enforcement actions
Reputational preservation maintains stakeholder and customer trust
Competitive advantage through demonstrated resilience and reliability
The most effective approach is to integrate these security measures into broader business strategies rather than treating them as isolated technical requirements. By aligning security investments with business objectives, organizations can maximize return on investment while building sustainable resilience against evolving threats.
As we've demonstrated, the cost of prevention is invariably lower than the cost of recovery. In today's threat landscape, proactive security isn't just good practice—it's good business.
Citations:
https://success.hcss.com/an-email-compromise-targeting-construction/
https://www.jdsupra.com/legalnews/don-t-fall-prey-to-the-43-billion-scam-2371633/
https://www.cisa.gov/news-events/cybersecurity-advisories/aa25-071a
https://www.armscontrol.org/act/2003-06/features/preventing-misuse-pathogens-need-global-biosecurity
https://www.cisa.gov/news-events/ics-advisories/icsa-25-077-01
https://osp.od.nih.gov/wp-content/uploads/2024/12/BBII-Plan_FINAL.pdf
https://www.alstonprivacy.com/emergence-of-medusa-ransomware/
https://www.itsasap.com/blog/business-email-compromise-prevention-tips
https://www.paloaltonetworks.co.uk/cyberpedia/what-is-ics-security
https://keepnetlabs.com/blog/171-cyber-security-statistics-2024-s-updated-trends-and-data
https://www.securin.io/articles/cisa-launches-known-exploited-vulnerabilities-catalog/
https://www.thesslstore.com/blog/business-email-compromise-statistics/
https://perception-point.io/blog/investigating-the-intricacies-of-invoice-redirect-attacks/
https://www.valimail.com/blog/essential-guide-to-bec-attacks/
https://hoxhunt.com/blog/business-email-compromise-statistics
https://www.proofpoint.com/us/threat-reference/business-email-compromise
https://www.fox6now.com/news/medusa-ransomware-cisa-fbi-warning-phishing
https://old.ascendum.com/breaking-u1/protecting-against-medusa-ransomware-a-comprehensive-guide.html
https://www.securityweek.com/medusa-ransomware-made-300-critical-infrastructure-victims/
https://www.cisa.gov/sites/default/files/2025-03/aa25-071a-stopransomware-medusa-ransomware.pdf
https://www.dataprivacyandsecurityinsider.com/2025/03/joint-alert-warns-of-medusa-ransomware/
https://www.halcyon.ai/blog/cisa-fbi-and-ms-isac-alert-on-medusa-ransomware
https://www.picussecurity.com/resource/blog/medusa-ransomware-cisa-alert-aa25-071a
https://therecord.media/medusa-ransomware-targeting-critical-infrastructure-orgs
https://www.cisa.gov/stopransomware/official-alerts-statements-fbi
https://www.forcepoint.com/blog/insights/fbi-cisa-medusa-ransomware-advisory
https://www.cybersecuritydive.com/news/supply-chain-github-exposure-secrets/742693/
https://www.avertium.com/flash-notices/cve-2025-24472-actively-exploited-patch-and-manage
https://orca.security/resources/blog/github-action-tj-actions-changed-files-compromised/
https://www.cyber.gc.ca/en/alerts-advisories/vulnerabilities-impacting-fortinet-fortios
https://www.redlegg.com/blog/emergency-vulnerability-fortios-2-25
https://www.aquasec.com/blog/github-action-tj-actions-changed-files-compromised/
https://www.infosecurity-magazine.com/news/fortinet-vulnerability-ransomware/
https://www.wiz.io/blog/new-github-action-supply-chain-attack-reviewdog-action-setup
https://thehackernews.com/2025/03/cisa-warns-of-active-exploitation-in.html
https://www.cisa.gov/known-exploited-vulnerabilities-catalog
https://unit42.paloaltonetworks.com/github-actions-supply-chain-attack/
https://oig.justice.gov/sites/default/files/archive/special/0405/chapter5.htm
https://research.washu.edu/disclosing-international-collaborations/
https://policies.unc.edu/TDClient/2833/Portal/KB/ArticleDet?ID=131881
https://www.aau.edu/sites/default/files/AAAS-APLU-AAU-FBI%20_report-personnel-security_121113.pdf
https://www.phe.gov/s3/BioriskManagement/biosecurity/Pages/Physical-Security.aspx
https://research.fiu.edu/export-controls/guidance-regarding-foreign-influence-and-research/
https://oir.nih.gov/system/files/media/file/2025-01/guidelines-conduct_research.pdf
https://www.cyberbiosecurity.ch/Espionage_Cyberbiosecurity.html
https://www.esd.whs.mil/Portals/54/Documents/DD/issuances/dodm/605518p.pdf?ver=2020-08-11-131349-037
https://www.phe.gov/s3/BioriskManagement/biosecurity/Pages/Biosecurity-FAQ.aspx
https://www.cisa.gov/news-events/ics-advisories/icsa-25-077-02
https://www.cisa.gov/news-events/ics-advisories/icsa-25-077-04
https://www.cisa.gov/news-events/ics-advisories/icsa-25-077-03
https://www.tisalabs.com/advisories/rockwell-automation-lifecycle-services-with-vmware/
https://www.cisa.gov/news-events/ics-advisories/icsa-25-077-05
https://www.isssource.com/schneider-remediation-for-remote-annunciator-in-works/
https://www.rockwellautomation.com/en-us/trust-center/security-advisories.html
https://www.se.com/ww/en/work/support/cybersecurity/security-notifications.jsp
https://www.rockwellautomation.com/en-us/trust-center/security-advisories/advisory.SD1722.html
https://musserlab.medicine.tamhsc.edu/internalstuff/protocols/Biosafety/12-Biological%20Safety.html
https://senstar.com/senstarpedia/access-control-and-critical-infrastructure-protection/
https://blink.ucsd.edu/safety/research-lab/biosafety/containment/bsc/usage.html
https://www.rand.org/pubs/commentary/2024/11/robust-biosecurity-measures-should-be-standardized.html
https://lsm.alfaisal.edu/doc/procedures-for-using-biological-materials/
https://online.nccu.edu/blog/technology-in-critical-infrastructure-security/
https://www.nuaire.com/en/resources/biosafety-cabinet-proper-procedures-techniques-video
https://ehs.stonybrook.edu/programs/laboratory-safety/laboratory-security/index.php
https://www.bertin-technologies.com/gas-detection/application/critical-infrastructure/
https://www.canadianpoultrymag.com/the-cost-benefit-of-biosecurity-12324/
https://www.phe.gov/s3/BioriskManagement/biosecurity/Pages/Biosecurity-Law-Policy.aspx
https://ehs.msu.edu/_assets/docs/bio/msu-biosafety-manual.pdf
https://iris.who.int/bitstream/handle/10665/377754/9789240095113-eng.pdf
https://ors.od.nih.gov/sr/dohs/Documents/bsl-2-lab-safety-manual.docx
https://www.cisa.gov/topics/critical-infrastructure-security-and-resilience
https://oia.pmc.gov.au/sites/default/files/posts/2023/05/Impact%20Analysis_4.pdf
https://www.scishield.com/community-hub/understanding-biosafety-and-biosecurity
https://www.amrleaders.org/resources/m/item/annex-to-the-glg-report
https://ors.od.nih.gov/sr/dohs/safety/laboratory/BioSafety/Pages/bio_chem_safety.aspx
https://cyberexperts.com/medusa-ransomware-onslaught-a-looming-financial-disaster-for-businesses/
https://thehackernews.com/2025/03/medusa-ransomware-hits-40-victims-in.html
https://www.aha.org/news/headline/2025-03-14-advisory-warns-medusa-ransomware-activity
https://socprime.com/blog/medusa-ransomware-attacks-covered-in-aa25-071a-detection/
https://www.hackers-arise.com/post/the-medusa-ransomware-threat-anatomy-of-a-cybercrime-operation
https://www.security.com/threat-intelligence/medusa-ransomware-attacks
https://unit42.paloaltonetworks.com/medusa-ransomware-escalation-new-leak-site/
https://brandefense.io/blog/stone-gaze-in-depth-analysis-of-medusa-ransomware/
https://www.blackfog.com/the-7-most-active-ransomware-groups-of-2024/
https://lp.keepit.com/hubfs/content-assets/EN/Keepit-ROI-of-ransomware-recovery-webinar-takeaway.pdf
https://www.linkedin.com/pulse/medusa-ransomware-threat-wake-up-call-critical-infrastructure-gsvte
https://www.threatdown.com/blog/medusa-ransomware-what-organizations-need-to-know/
https://www.alvaka.net/cyber-insurance-for-ransomware-protection-a-critical-guide/
https://www.mimecast.com/es/content/dkim-spf-dmarc-explained/
https://www.secureworks.com/blog/protecting-against-bec-attacks
https://netdiligence.com/blog/2024/10/how-to-prevent-business-email-compromise/
https://www.threatdown.com/glossary/what-is-business-email-compromise-bec/
https://www.staysafeonline.org/articles/business-email-compromise-what-it-is-and-how-to-prevent-it
https://www.cloudflare.com/learning/email-security/dmarc-dkim-spf/
https://perception-point.io/guides/bec/business-email-compromise/
https://www.hhs.gov/sites/default/files/business-email-compromise-healthcare-tlpclear.pdf
https://learn.microsoft.com/en-us/defender-office-365/email-authentication-dmarc-configure
https://ironscales.com/blog/cfos-reduce-financial-risks-of-bec-attacks-in-3-steps
https://perception-point.io/guides/bec/bec-tools-6-black-hat-techniques-and-7-ways-to-fight-back/
https://www.frameworksec.com/post/how-to-combat-business-email-compromise-a-guide-to-best-practices
https://www.coalitioninc.com/topics/authenticating-email-using-SPF-DKIM-&-DMARC
https://accessprofessionals.com/exploring-the-roi-of-access-control-investments-for-businesses/
https://www.intruder.io/blog/vulnerability-management-metrics
https://www.genxsecurity.com/single-post/investing-in-access-control-roi
https://sectrio.com/blog/ics-security-strategy-for-manufacturing/
https://www.armis.com/blog/the-year-vulnerability-management-moves-from-the-basement-to-the-c-suite/
https://www.sygnia.co/blog/ics-ot-threat-detection-strategy/
https://www.linkedin.com/pulse/critical-aspects-industrial-control-systems-ics-security-benis
https://compyl.com/blog/security-roi-and-intangible-business-benefits/
https://abnormalsecurity.com/blog/2023-fbi-ic3-report-takeaways
https://www.fortra.com/blog/bec-global-insights-report-september-2024
https://www.cisecurity.org/insights/blog/business-email-compromise-in-the-healthcare-sector
https://trustmi.ai/resource/bec-attack-financial-loss-and-the-broader-ripple-effect/
https://cybersecurity.asee.io/blog/cybersecurity-statistics/
https://www.tanium.com/blog/what-is-business-email-compromise/
https://www.mailmodo.com/guides/business-email-compromise-statistics/
https://www.securityweek.com/fbi-cybercrime-losses-exceeded-12-5-billion-in-2023/
https://www.cbh.com/insights/articles/business-email-compromise-staying-protected/
https://www.fortra.com/blog/bec-global-insights-report-february-2025
https://www.picussecurity.com/resource/glossary/what-is-vulnerability-prioritization
https://xygeni.io/blog/vulnerability-remediation-how-to-prioritize/
https://www.scworld.com/news/github-action-bug-allows-supply-chain-attack-added-to-cisa-list
https://socradar.io/cisa-kev-timeframe-problems-while-prioritizing-vulnerabilities/
https://www.balbix.com/insights/vulnerability-management-framework/
Answer from Perplexity: pplx.ai/share

.png)



Comments