Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

US, UK Blame Russia for 2019 Cyber Attacks in Georgia

Britain and the United States on Thursday accused Russia of orchestrating a “reckless” cyber assault against Georgia last year as part of an aggressive campaign of online attacks worldwide.

Britain and the United States on Thursday accused Russia of orchestrating a “reckless” cyber assault against Georgia last year as part of an aggressive campaign of online attacks worldwide.

The transatlantic allies blamed the late October hacking of some 2,000 websites in the former Soviet republic on Russian military intelligence and vowed to step up efforts to counter Moscow’s activity.

The hack, which they said was carried out by Russia’s GRU agency, targeted the websites of the president, courts and media outlets, among others.

“The GRU’s reckless and brazen campaign of cyber-attacks against Georgia, a sovereign and independent nation, is totally unacceptable,” British Foreign Secretary Dominic Raab said in a statement.

“The Russian government has a clear choice: continue this aggressive pattern of behaviour against other countries, or become a responsible partner which respects international law.”

The GRU has been linked to a series of major attacks, including the hacking of US Democratic National Committee (DNC) servers before President Donald Trump’s election in 2016.

Last month, US cyber firm Area 1 Security said Russian operatives had hacked a Ukrainian energy company at the centre of Trump’s impeachment trial.

Meanwhile Britain and its allies also allege GRU officers poisoned former Russian double agent Sergei Skripal in 2018 — he survived but another person was killed by the poison.

Advertisement. Scroll to continue reading.

– ‘Responsible behaviour’ –

The British government said its National Cyber Security Centre had decided Moscow was behind the Georgia cyber attack “with the highest level of probability”.

The US State Department said the incident demonstrated “a continuing pattern of reckless Russian GRU cyber operations against a number of countries”.

“The stability of cyberspace depends on the responsible behaviour of nations,” the US statement said.

“We, together with the international community, will continue our efforts to uphold an international framework of responsible state behavior in cyberspace.”

The 2019 cyber attack on the Caucasus country on Russia’s southern border resulted in some websites displaying a photo of Georgia’s exiled former president Mikheil Saakashvili with the inscription: “I’ll be back!”

Saakashvili turned into a sworn enemy of Moscow who later served in the pro-Western government of Ukraine.

The attack also affected servers of Georgia’s two major broadcasters, Maestro and Imedi TV, temporarily sending the television stations off the air.

In 2008, in the run-up to and during the war between Russia and Georgia, Tbilisi accused Moscow of an all-out cyber attack against the websites of nearly all government agencies and leading banks.

Russia denied the allegations at the time but said “individuals in Russia” might have been responsible.

Western analysts alleged Russia’s security services had probably played a key role in organising the attacks.

Moscow did not immediately respond to the new accusations Thursday.

In its condemnation on Thursday, the US said it would offer Georgia additional capacity building and technical assistance to help strengthen its public institutions and protect against further online attacks.

*updated with more details

Written By

AFP 2023

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.