States enact safe harbor laws against cyberattacks, but demand adoption of cybersecurity frameworks

States enact safe harbor laws against cyberattacks, but demand adoption of cybersecurity frameworks

While sophisticated ransomware and nation-state threat actors target US critical infrastructure, the only protection most organizations have against these attacks is tight and effective cybersecurity. These attacks have drawn government attention and sparked calls for liability protection against malicious intrusions. If organizations want this protection, however, lawmakers say they need to step up their game to implement better cybersecurity practices.

[ Learn 12 tips for effectively presenting cybersecurity to the board and 6 steps for building a robust incident response plan. | Sign up for CSO newsletters. ]

During a Senate Intelligence Committee hearing last month, Chairman Mark Warner (D-VA) said, "While I am very open to some level of liability protection, I'm not interested in a liability protection that excuses the kind of sloppy behavior, for example, that took place in Equifax, where they didn't even do the basic cyber hygiene."

To read this article in full, please click here



Support the originator by clicking the read the rest link below.