In this blog series, our Executive Director Ben Taylor highlights a selection of cybersecurity, physical security, health or natural threat related stories relevant to the cannabis industry.

Cybersecurity

‘Shields Up’: the New Normal in Cyberspace

Jen Easterly, Director of Cybersecurity and Infrastructure Security Agency (CISA), and Chris Inglis, the National Cyber Director wrote this op-ed discussing the “Shields Up” initiative and addressing the question “When will we be able to put our shields down?” The first point the Directors brought up was the continued need for government and the private sector to make the necessary investments in cybersecurity. “When empowered by their leadership, security teams at companies across the business world can take meaningful steps to improve the resilience of their systems so that they have some natural ability to prevent cyber intrusions.”

The authors also noted that “Recognizing that responders are more effective when provided with specific, actionable information, a cyber alert and advisory framework that provides timely warning and recommended actions is the natural successor to today’s “all-on” Shields Up approach.”  This includes developing systems for mass alerts to the American public, as well as those more localized incidents, whether they be geographic, sector, and/or system specific.

When discussing the changing landscape, the Easterly and Inglis note that “This ‘new normal’ invites us to recognize that cyber criminals and nation-state adversaries will fail if we — the government at the federal, state, and local levels, industry, academia, non-profits, and all of us as individuals — work together to secure our networks, systems, data, and way of life from cyberthreats.”

Among the steps which is recommended as becoming part of the “new normal” is the well-accepted best practice to use of multi-factor authentication (MFA) which Director Easterly also addresses in this new video.

Sophos Active Adversary Playbook 2022

This playbook details the main adversaries, tools, and attack behaviors seen in the wild during 2021 by Sophos’ frontline incident responders. The aim is to help security teams understand what adversaries do during attacks and how to spot and defend against such activity on their network. The findings are based on data from incidents investigated by the Sophos Rapid Response team during 2021. Where possible, the data is compared against the incident response findings outlined in the Active Adversary Playbook 2021. Highlights from the report include:

  • As noted recently by CISA and other government security agencies, the ProxyLogon/ProxyShell bugs have been extensively exploited by adversaries. Not surprisingly, they feature in a significant number of the incidents investigated by Sophos during 2021.
  • As highlighted in the Sophos 2022 Threat Report, the rise of initial access brokers (IABs) reflects the growing “professionalization” of attacks in a cyberthreat market that features a growing number of specialized service suppliers. The thriving ransomware as a service (RaaS) industry is another example of this trend.

The playbook also notes that “Every organization is a target for an adversary somewhere, and, increasingly, for more than one. From phishing and financial fraud, to botnet builders, malware delivery platforms, cryptominers, IABs, data theft, corporate espionage, ransomware, and more – if there’s a vulnerable entry point into a network, the chances are that attackers are looking for it and will eventually find and exploit it. Security teams can defend their organization by monitoring and investigating suspicious activity. The difference between benign and malicious is not always easy to spot. Technology in any environment, whether cyber or physical, can do a great deal but it is not enough by itself. Human experience and skill and the ability to respond are a vital part of any security solution.”

Report: Ransomware Attacks and the True Cost to Business 2022

This report, titled Ransomware: The True Cost to Business Study 2022, tapped the experiences of more than 1,400 global cybersecurity professionals and revealed that 73% of organizations suffered at least one ransomware attack in 2022, compared with just 55% in the 2021 study. The study also once again finds that ‘it doesn’t pay-to-pay’a ransom demand, as 80% of organizations that paid were hit by ransomware a second time, with 68% saying the second attack came less than a month later and threat actors demanded a higher ransom amount. Report highlights include:

  • A Weak Supply Chain Leads to Ransomware Attacks: Nearly two-thirds (64%) of companies believe the ransomware gang got into their network via one of their suppliers or business partners.
  • Ransom Demands Increase with Each Attack: Nearly 70% of companies paid a higher ransom demand the second time.
  • Ransomware Attacks Lead to Business Disruptions: Nearly one-third (31%) of businesses were forced to temporarily or permanently suspend operations following a ransomware attack.
  • Layoffs Result from Ransomware Attacks: Nearly 40% of organizations laid off staff as a result of the attack.
  • Senior Leadership Attrition: 35% of companies suffered C-level resignations following a ransomware attack.
  • Organizations Don’t Have the Right Tools: 60% of organizations admitted that ransomware gangs were in their network up to six months before they discovered them. This points to the double extortion model where attackers first steal sensitive data then threaten to make it public if the ransom demand is not paid.

Physical Security

NITA Announcing the Security Industry’s First Online Cannabis Security Training Courses

NITA, the country’s largest online provider of investigator and security training content, announced they are the industry’s first to offer a comprehensive series of security training classes specifically developed for the cannabis marketplace.

The legal cannabis industry has been constantly tasked with evolving and dynamic security needs.   Site security, cash management, inventory controls, and access supervision all create unique challenges for the cannabis security professional. 

NITA’s online catalog of cannabis security classes includes relevant content that is available for 24/7 student access.  With nearly a dozen distinctly different training categories, students learn at their own pace and are provided certificates of completion upon the successful conclusion of each training class. 

U.S. Conference of Mayors Urges Congress to Pass SAFE Banking Act

At the US Conference of Mayors’ annual meeting in Reno on June 6, the gathering of mayors passed a resolution urging Congress to pass the SAFE Banking Act for cannabis businesses.

“Be it resolved that The United States Conference of Mayors urges Congress to pass the SAFE Banking Act of 2021 to provide financial security for cannabis dispensaries and related companies and enhance public safety,” the resolution read. “Be it further resolved that The United States Conference of Mayors supports federal legislation legalizing the medicinal use of cannabis and the adult use of recreational cannabis, including the Marijuana Opportunity Reinvestment and Expungement (MORE) Act (H.R. 3617) and the Cannabis Administration and Opportunity Act (CAOA).”mThe resolution — offered by mayors Victoria Woodards of Tacoma, Wash.; Dean Trantalis of Fort Lauderdale, Fla.; and Debra March of Henderson, Nev.—was approved by the delegation.

Cannabis-friendly financial legislation in the US will be passed before November’s midterm elections. That was the view of Jeff Schultz, partner at cannabis-focused New York law firm Feuerstein Kulick, at a Jefferies Cannabis Summit, meaning that cannabis companies be given access to banking services that have been denied even in states where the substance has been legalized for recreational or medical use.

Natural Events

Climate Change Will Affect Where and How Cannabis is Grown

Cannabis growers are confronting the same issue that threatens to upend the wine industry and other agricultural-based businesses – shifting weather patterns and climate change. Those shifts are forcing cannabis growers to rethink how to cultivate their plants.

For example, a recent study in the journal Earth and Space Science showed how parts of Colorado are becoming more arid because of climate-driven changes in stream flows and, over the coming decades, will look more like Arizona.mThat could impact how both marijuana and hemp are grown in the future. As another example, Climate Central, a New Jersey-based, independent organization of scientists and journalists researching and reporting on climate change, notes that as weather patterns shift, some wine regions might become too warm and dry for certain varieties of grapes.

“In the United States, the average growing season temperature (April-October) has risen 2.0°F since 1970,” Climate Central reported. That could mean vineyards currently producing chardonnay might have to change to growing merlot grapes in the future, according to Climate Central. The same trend could happen for outdoor cannabis growers.

Check out the latest blog highlighting issues important to cannabis security!