Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

UK Warns of Russian Hackers Targeting Critical Infrastructure

The UK government’s information security arm warns of Russian state-aligned groups aiming to disrupt and destroy critical infrastructure in Western countries.

The UK government’s intelligence and security arm this week issued an alert on Russian state-aligned threat actors aiming to conduct disruptive and destructive attacks against critical infrastructure in Western countries.

To date, says the National Cyber Security Centre (NCSC), the information security arm of the UK’s Government Communications Headquarters (GCHQ), these threat groups have focused on distributed denial-of-service (DDoS) attacks, defacements, and misinformation attacks.

“Some have stated a desire to achieve a more disruptive and destructive impact against western critical national infrastructure (CNI), including in the UK,” the NCSC warns.

The agency believes that these groups will focus on identifying poorly protected critical infrastructure systems, to cause disruptions.

Threat actors that pose a threat include not only groups that are actually sponsored by the Russian government, but also hacktivists that are sympathetic to Russia.

Aligned with Moscow’s interests, these threat actors support Russia’s invasion of Ukraine, are ideologically motivated, and may not be subject to formal state control, which makes them less predictable, as their targeting is broader compared to that of cybercriminal groups, the NCSC says.

The agency believes that these groups are not sophisticated enough and that they lack the resources to launch destructive attacks on their own.

“Without external assistance, we consider it unlikely that these groups have the capability to deliberately cause a destructive, rather than disruptive, impact in the short term,” the agency says.

Advertisement. Scroll to continue reading.

Nonetheless, the NCSC notes that these groups may become more effective over time and recommends that organizations take the necessary precautions to prepare themselves for potential attacks.

Related: Microsoft: Iranian Hackers Moved From Recon to Targeting US Critical Infrastructure

Related: CISA Program Warns Critical Infrastructure Organizations Vulnerable to Ransomware Attacks

Related: Pro-Russian Group DDoS-ing Governments, Critical Infrastructure in Ukraine, NATO Countries

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Cyberwarfare

Several hacker groups have joined in on the Israel-Hamas war that started over the weekend after the militant group launched a major attack.

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Cyberwarfare

The war in Ukraine is the first major conflagration between two technologically advanced powers in the age of cyber. It prompts us to question...