Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Georgia Blames Russia for Cyberattack, US, UK Agree

Georgian authorities on Thursday accused Russia’s military intelligence of launching a large-scale cyberattack that targeted the government and private organizations with the goal of destabilizing the ex-Soviet nation.

Georgian authorities on Thursday accused Russia’s military intelligence of launching a large-scale cyberattack that targeted the government and private organizations with the goal of destabilizing the ex-Soviet nation.

The United States and Britain also weighed in, strongly condemning the alleged action by Russia in October. A senior Russian diplomat dismissed the accusations.

Georgia’s Foreign Ministry said the Oct. 28 cyberattack was “targeted at Georgia’s national security and intended to harm Georgian citizens and government structures by disrupting and paralyzing the functionality of various organizations, causing anxiety among the general public.”

The attack was designed to hinder Georgia’s efforts to join the European Union and NATO, and “goes against international norms and principles,” the Foreign Ministry alleged.

U.S. Secretary of State Mike Pompeo blamed Russia’s GRU military intelligence for the attack. Pompeo said in a statement that the operation “directly affected the Georgian population, disrupted operations of several thousand Georgian government and privately run websites, and interrupted the broadcast of at least two major television stations.”

Pompeo described it as part of a “continuing pattern of reckless Russian GRU cyber-operations against a number of countries.”

“These operations aim to sow division, create insecurity, and undermine democratic institutions,” he added.

The Russian Foreign Ministry rejected the accusations as “unfounded and politically driven.”

Advertisement. Scroll to continue reading.

“There isn’t and there can’t be any evidence of the involvement of Russian official structures in any malicious cyber-activities in Georgia,” the ministry said.

It added that the accusations reflect Georgia’s efforts at “demonization” of Russia and would further cloud ties.

A Pentagon spokeswoman, Lt. Col. Carla Gleason, said the cyberattack was “just one more example of how Russian malign behavior erodes transparency and predictability, undermines the rules-based international order, and violates the sovereignty of its neighbors.”

British Foreign Secretary Dominic Raab said “the GRU’s reckless and brazen campaign of cyberattacks against Georgia, a sovereign and independent nation, is totally unacceptable.”

NATO Secretary-General Jens Stoltenberg also condemned the attack, saying the military alliance “continues to provide Georgia with strong political and practical support, including on cyber-defense.”

In 2008, Russia fought a brief war with Georgia, which had made a botched attempt to regain control over the breakaway province of South Ossetia. Moscow then recognized the independence of South Ossetia and another breakaway Georgian province, Abkhazia, and set up military bases there.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...