skip to Main Content

March 2021: FB-ISAO Physical Threat Level Remains SEVERE; Cyber Threat Level Remains GUARDED

This message is TLP:WHITE. Subject to standard copyright rules, TLP:WHITE information may be distributed without restriction.

The ongoing COVID-19 global pandemic is a complex and blended threat impacting members and the broader faith-based and charity community in numerous ways. FB-ISAO’s Threat and Incident Response Group (TIG) continues to assess the ongoing threats and risks to our community and has made the following updates to our Threat Level Assessments:

The TIG has determined to maintain the Physical Threat Level at “SEVERE.” SEVERE means an event is highly likely. Given the ongoing threat of the COVID-19 pandemic and associated health concerns, we have determined to maintain the broad Physical Threat Level at SEVERE. While we are greatly encouraged with vaccine distribution, we anticipate this level being maintained until vaccines are more broadly administered and the infection and fatality trends are consistently moving in a downward direction. The TIG will continue to assess the Physical Threat Level regularly and provide updates accordingly. This determination will be periodically re-evaluated, especially with respect to non-COVID-19-related threats.

The TIG has determined to maintain the Cyber Threat Level at “GUARDED.” GUARDED means FB-ISAO is unaware of any specific or targeted cyber attacks, but a general risk of cyber attacks exists, particularly with respect to scams using COVID-19 vaccinations, continued meeting bombing (Zoombombing) incidents, phishing using FB-ISAO’s likeness, scams using subjects for first of the year observance “Days.”. The TIG will continue to assess the Cyber Threat Level and provide updates accordingly. Likewise, the cyber threat landscape will be continuously monitored, but this Cyber Threat Level determination is valid until further notice. Please see below for on-going considerations regarding the Cyber Threat Level.

Concerns Regarding the Physical Threat Level.

Currently, we have two primary concerns regarding the physical threat level – the ongoing pandemic and the heightened threat environment relating to domestic extremism.

COVID-19 Pandemic. As we continue through this pandemic, FB-ISAO continues to strongly encourage members “hold the line”. By hold the line, we mean continue to follow FSLTT guidance and directives and reopen, reenter, and resume operations in accordance with, and not ahead of, state, local, and national guidance, directives, and restrictions. While the start of vaccine distribution is greatly encouraging, the threat persists across the U.S. and outbreaks continue. We remain cautious. Members are advised to respect and adhere to FSLTT guidance.

While we have passed a disastrous milestone with now over 500,000 COVID-related deaths, new cases and deaths are moving in a positive direction and the CDC’s national ensemble predicts continued decreases in both through February. The rate of growth in new cases and reported deaths has declined significantly after months of rapid acceleration. As of 24 Feb, the rate of new cases has been halved since the last reporting period we are approaching nearly six million new cases since our last assessment (from 25.2 million and six millions new cases to 28.1 million/3 million new cases and from 419,827 deaths to now 501,181 as of 24 Feb). As of 24 Feb, The CDC reports that “national ensemble predicts that the number of newly reported COVID-19 deaths will likely decrease over the next 4 weeks, with 4,300 to 12,600 new deaths likely reported in the week ending March 20, 2021. The national ensemble predicts that a total of 526,000 to 548,000 COVID-19 deaths will be reported by this date.” 

The distribution of vaccines is underway in the United States and across the globe. While this is an exciting development, the distribution will take time and preventive measures are still important as we move through 2021. The CDC is tracking continued mutations and infections by type of COVID-19. Variations observed include those from the United Kingdom, South Africa, NigeriaZambia, and there are concerns regarding the development of additional variants in the United States, such as in MinnesotaCalifornia, New York, and elsewhere. While vaccines seem to be effective against these variants, there are concerns that a variant may exist or develop which vaccines are not effective against. Based on current trends, and the rollout of the vaccines, we are hopeful that new cases and deaths will continue to decrease at an increasing rate in the weeks ahead, but we remain cautious and recognize the real potential for progress to potentially deteriorate.  

“the number of people hospitalized with COVID-19 in the U.S. has dropped by 80,000 in six weeks, and 17% of the nation’s adult population has gotten at least one dose of a vaccine”

reported by the AP, 25 Feb 21.

The coronavirus remains an active health threat with the continued possibility for local outbreaks or broader flare-ups, particularly if established best practices such as social distancing and mask wearing are not followed. While many are feeling “pandemic fatigue” and a desire to return to normalcy, a decrease in vigilance and safety will only prolong recovery and the successful return to a more open and safe environment. 

Many FBOs have begun or continued phased reopening and by applying smart practices and safety measures, they have been able to avoid new outbreaks at their facilities and among their congregations. These successes are commendable. However, recognizing success should not lead to complacency or a false sense that the threat has passed. Outbreaks can happen quickly and lead to closures and broad infections, as has been observed in communities and FBOs around the country. For those that have been successful, we encourage you to maintain discipline and hold on to your success. 

As leaders, we encourage members to fight complacency and fatigue. FBOs should not base policies or enforcement on personal feelings, politics, or other subjective considerations. While as individuals we may agree or disagree with specific measures, FB-ISAO continues to strongly discourage defying state and local guidance and directives and encourages members to reopen, reenter and resume operations in accordance with government guidance and directives. We encourage members to adhere to established best practices such as social distancing and mask wearing, and to make informed decisions based on observable data, not personal or political feelings.

Domestic Extremism. The increasing tensions over the course of the 2020 election season came to a boil with the storming of the U.S. Capitol building on 06 Jan. From that event and given related concerns, on 27 Jan, the DHS released a National Terrorism Advisory System (NTAS) Bulletin “due to a heightened threat environment across the United States, which DHS believes will persist in the weeks following the successful Presidential Inauguration.  Information suggests that some ideologically-motivated violent extremists with objections to the exercise of governmental authority and the presidential transition, as well as other perceived grievances fueled by false narratives, could continue to mobilize to incite or commit violence.” FBOs, while not mentioned in the Bulletin, have continued to see threats and acts of violence at facilities around the country (not solely due to domestic extremism). FB-ISAO has reported on upcoming dates of concern, including upcoming political, religious, and social events that could be targeted by attackers or see protests, counterprotests, and escalated tensions and conflict. Please see the 17 Feb FB-ISAO Weekly Report and the 25 Feb FB-ISAO Advisory for some additional details and commentary.

  • There could be potential activity relating to the idea of some QAnon believers that former President Trump will return to office and be sworn in on 04 March (read more here [Reuters] and here [Vox]), though this date is reportedly being downplayed among QAnon “influencers” now. While FBOs may not be a primary target of such beliefs and the associated angst, they could be, and could also be indirectly targeted by way of location and neighboring facilities.  
    • There is continued concern that some extremists are still interested in conducting attacks in the Washington, D.C. area, possibly to coincide with the upcoming State of The Union (SOTU) address from President Biden (date, TBD). See NBC, among others, for more.

Other ongoing security concerns, include:

  • Hostile Events and the Targeting of FBOs, Both People and Facilities. As acts of violence, vandalism and arson are being reported regularly in the FBJ, including hate crimes such as spray-painting hate symbols and the destruction of statues, arson, and stabbings, it is important to note there are often connections to other issues and events and actions  at FBOs. Relating to protests and for other issues, and sometimes for no clear grievance, FBOs have been targeted with a variety of types of aggression, violence, threats, and more. This is unlikely to change in our current environment. Given the series of notable religious events and anniversaries underway and coming up, we consider a period of heightened concern for FBOs.
    • 17 February was Ash Wednesday and will culminate with Easter on 04 April. In 2019, a complex coordinated terrorist attack that targeted churches and hotels on Easter morning resulted in 290 deaths and hundreds of injuries.
    • In the Jewish Calendar, Passover begins on 27 March and goes through 04 April.
    • For Muslims, Ramadan will occur from 12 April through 12 May.
    • 15 March marks the two-year anniversary of the Christchurch, New Zealand shooting. Two weeks ago, a 16-year-old was arrested in Singapore for planning to attack mosques on the anniversary of the attack in a similar fashion and with inspiration from the attacker.
  • Protests (General). Since June, we have expressed concern over the potential that protest activities will continue to pose direct and indirect threats to FBOs. Observed throughout 2020 and noted in previous threat assessments and FB-ISAO reporting, whether seen as supportive of protests – directly, logistically, or as sanctuaries or meeting places – or if seen as being opposed to protests, FBOs have been attacked from both sides. We continue to assess protests may pose direct and indirect risks to FBOs. Among other issues, the beginning of the trial process relating to the death of George Floyd is set to being in March. This process, expected to continue into the fall, may lead to local (Minneapolis) and solidarity protest events.
  • Vaccine-Related Protests. If an FBO becomes involved in vaccine distribution / administration, there is the potential that anti-vaccination protests could develop, or that disturbed/disgruntled people could attack vaccination centers. DHS has stated that, “Organizations involved in the development and distribution of the COVID-19 vaccine should take proactive measures to enhance their overall physical security posture,” and shared security measure guidance as well as the 26 Feb release of the COVID-19 Vaccine Points of Distribution Physical Security Action Guide . We assess this to be a low-level threat but one for FBOs to consider as they may be involved in vaccine distribution and related activities. To date, we have not observed incidences of violence connected to vaccine distribution, but fraud, willful destruction of vaccines, diversion and theft have been reported. 
  • Disgruntled Individuals. In addition to other issues that may excite some individuals to violence, such as the recent church IED noted above, individuals who do not agree with positions taken by an FBO during periods of closure and reopening may act against those organizations or others. We have continued to see various protests and violent actions aimed at COVID restrictions and individuals enforcing safety procedures. Last updated on 01 Sep, the CDC released Limiting Workplace Violence Associated with COVID-19 Prevention Policies in Retail and Services Businesses. While not aimed at FBOs, the guidance may be useful for safety and security personnel to consider. As FBOs reopen and welcome back individuals, some individuals have demonstrated heightened sensitivities regarding these issues and have not responded well to personnel attempting to enforce safety actions. FBOs should prepare “frontline” staff and volunteers regarding how to engage personnel, when to ask for help from senior personnel, and other considerations to prepare them to effectively communicate and assist visitors. Effective ways to safely engage individuals and de-escalation training could help prepare frontline personnel.
  • Nashville Attack and Other Conspiracy Theories. While the motivation behind the Christmas Day 2020 Nashville attack is still not clear, it is possible that conspiracy beliefs / misinformation-related anxiety (i.e., 5G concerns) could have played a part. Already, there has been misinformation alleging the explosion was an attempted government cover-up to hide election fraud, and other such theories. It is possible that, inspired by Nashville and perhaps with additional motivations such as political frustrations and concerns relating to the COVID vaccines, others may be inspired to action. There is some concern around upcoming dates and conspiracy theories; see above for more.
  • Severe Weather. As the severe weather in Texas and across the country in February demonstrated, leaders need to avoid complacency and respect the impact that potential severe weather can have, on FBOs and our communities where FBOs may serve during response and recovery activities. We are now within 100 days of hurricane season and will soon be contending with annual spring flooding, fires, and other seasonal challenges. Members are encouraged to use this time to review business operations and continuity plans and to prepare for appropriate local seasonal threats. 

For consideration:

  • Security Bias. As each of us carries a variety of beliefs, opinions, politics, and ideologies, we are reminded of the importance for us to challenge our own biases and tendencies to exaggerate some threats while downplaying others. Members, along with our staff, are encouraged to challenge ourselves and to critically assess perceived threats to avoid “security blindness” where our own biases may lead to misunderstanding threats, risks, and appropriate preparedness to the variety of threats in our environment. 
  • Vigilance. As always, those responsible for FBO security should remain vigilant and alert, not only to threats or acts of violence in your area, but to any changes in adversary tactics, training, or capabilities that could defeat or diminish the effect of your organization’s security or threat mitigations.

Concerns Regarding the Cyber Threat Level.

FB-ISAO assess the current overall volume of coronavirus-related cyber attack campaigns remains stable with the predominate scams leveraging vaccination-titled lures. Nonetheless, the current volume is consistent with a general “GUARDED” posture. While we assess remaining at “GUARDED” is reasonable, increased vigilance is still recommended due to the ongoing pandemic, associated concerns, distractions, and the need to not become complacent.

If you have not done so, we still encourage members to familiarize themselves with the FB-ISAO Weekly Advisory for 23 December 2020 regarding phishing activity using the likeness of FB-ISAO that could potentially be related to #BlueLeaks. 

Finally, members are also encouraged to regularly review the #cybersecurity_general channel in FB-ISAO Slack for a general level of awareness to on-going cyber threats and incidents, such as vulnerabilities and exploits to IT infrastructure.

As we offer the constant reminder that WE ARE ALL TARGETS of opportunity, the following are general considerations for continued vigilance:

  • Continued “Zoombombing”/meeting bombing. Faith-based organizations continue to experience disturbing, heart-wrenching, and offensive “Zoombombing” incidents. In some cases, the disruptions are caused by people using congregants’ names. Many meeting bombing incidents occur due to public posting of meeting links and often deficient procedures when hosting such videoconferencing events. But in such cases where the disruptor is purporting to be a legitimate congregant, it is important for hosts to be prepared to immediately disable sharing options or better yet, eject the offender from the meeting. Members are encouraged to review the security settings on their videoconferencing platforms and apply best practices and procedures to reduce the risk from this prevalent disturbance. Most teleconference platform vendors have published tips for maintaining secure meetings and FB-ISAO has previously shared tips for securing online events. In addition, members are encouraged to download the Center for Internet Security’s Videoconferencing Security Guide for more guidance and best practices for mitigating this threat.
  • Malware. Faith-based organizations are not immune to malware infections. In a Partner Report sent to members on February 23, 2021, Advanced Intelligence (ADVINTEL) reported on a malware infection from ZLoader that impacted a family-run funeral home. ZLoader is malware known to steal financial-related information. ADVINTEL has observed a notable increase in ZLoader activity since the beginning of the pandemic. Given the vast amounts of financial and personally identifiable information (PII) transacted, faith-based organizations are an attractive target for financial-related fraud, including malware designed to steal data.
  • On-going ransomware attacks with subsequent leaked data. Ransomware continues impacting organizations of all types and sizes. Recently, FB-ISAO became aware and sent an Advisory on February 11, 2021 regarding a potential CLOP ransomware incident at a U.S. synagogue. In addition, actors responsible for Babuk/Babyk ransomware made a claim regarding charities/non-profits – indicating they would not extort “(a)ny non-profitable charitable foundation (except the foundations who help LGBT and BLM). As recent physical security events have shown, regardless of an FBOs position, that stance could pose a physical or cyber risk. Members are encouraged to review ransomware and data breach playbooks, policies, and procedures with staff and MSPs and discuss necessary actions should ransomware impact your organization or third party partners. For more on ransomware preparedness and response, see the Ransomware Guide from CISA and the MS-ISAC.
  • #BlueLeaks. We continue to stress the need to exercise vigilance when receiving communications purporting to come from any impacted organizationincluding FB-ISAO, fusion centers, and law enforcement entities (see FB-ISAO Weekly Advisory for 23 December 2020). Furthermore, be cautious of any activity from entities attempting to “survey” individuals who have received emails from FB-ISAO and other impacted organizations (fusion centers and law enforcement entities) as highlighted in an FB-ISAO Advisory emailed to members on 14 January 2021.
  • Phishing. Cyber tactics such as phishing, smishing (SMS phishing), vishing (voice phishing), whaling (targeting of high-profile targets), disinformation/misinformation, and counterfeit websites leveraging current events represent a perpetual threat.
    • Be on your guard for scams trying to take advantage of the confusion surrounding COVID-19 Vaccine Distribution. Visit the FTC for a post and infographic on how to avoid vaccine-related scams. Likewise, with houses of worship participating as vaccination distribution sites, scams could have direct impact on the faith-based community if actors leverage/impersonate specific organizations to give their scams credibility.
    • Furthermore, threat actors commonly leverage upcoming sales related to national holidays and observances. Members are urged to treat every sale and solicitation communication with suspicion.
  • SolarWinds. While the December disclosure of the SolarWinds Orion product compromise is presumed less likely to impact most FBO’s, a general threat still exists from similar third-party product/service compromises. Information on SolarWinds continues to be included in the Faith-Based Daily Journal and other //TLP:WHITE summaries sent by FB-ISAO since 13 December 2020. Additionally, information is available in a CISA Insights: What Every Leader Needs to Know About the Ongoing APT Cyber Activity. Members are encouraged to exercise due diligence when implementing any third party products and services. Please contact our team for more information on vendor risk management.
  • Vulnerabilities in church management software platforms. During January, we were made aware of at least two widely used church management software platforms that were impacted by potential cyber threats. At this time, we are currently unaware of any new vulnerabilities, but urge members to review prior reporting and address accordingly.
    • On 6 January 2021, in the FB-ISAO #general Slack channel, a notice was sent to all members regarding a malicious domain registration for the church management software platform Realm. Multiple variations of the login domain (onrealm [.] org) had been registered and members who use Realm were encouraged to block incoming email from the fictitious domains.
    • On 14 January 2021, the ADVINTEL Faith-Based Sector Intelligence Advisory includes information regarding two critical vulnerabilities in Rock RMS. Members that use Rock RMS are encouraged to read the report, apply available vendor patches immediately, and monitor for malicious activity from a potential compromise of the software.
  • Mis/disinformation is still a concern. Mis/disinformation continues to spread regarding coronavirus related and other highly charged matters, including post-election activity. It is imperative to think critically and continue verifying everything. Visit CISA’s #Protect2020 Rumor vs. Reality resources, including the Election Security Resource Library.
  • Continue enabling/encouraging remote staff to work securely. As organizations continue prolonged or permanent work from home models, it is important to promote a secure remote work environment. To enable safe telecommuting, review CISA’s Telework Guidance and Resources page and StaySafeOnline’s COVID-19 Security Resource Library. Likewise, for more considerations, FB-ISAO recently published a report on Securing Your Organization Beyond COVID.
  • Continue providing threat awareness training to staff. There are many open source examples of emails, lures, images, and indicators of compromise being shared daily in the FB-ISAO Daily Journal. Consider appropriate ways to use that information to educate and better prepare staff. FB-ISAO is happy to help develop education and cybersecurity awareness materials for dissemination.

Please contact our team with any questions, needs for information, assistance, or any other concerns.

  • We encourage members to review the FB-ISAO Daily Journal for general threat awareness, updates, and ideas on what other organizations are doing.
  • Join the #covid-19, #protest_awareness, #cybersecurity, #terrorism_us and other topical channels in FB-ISAO Slack to see more updates, reports, and conversation on threats, and to share your questions, ideas, and actions for others.

This assessment has been developed by FB-ISAO and is our general, nationwide, cyber threat assessment for the U.S. community of faith. As always, for local threat information, members are encouraged to work closely with neighborhood partners, local law enforcement, state and local fusion centers, local FBI field offices, DHS Protective Security Advisors (PSAs), Cybersecurity Advisors (CSAs), and other local experts and responders.

Back To Top
Show Buttons
Hide Buttons