Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

US, Britain Accuse Russia of Cyberattacks Targeting Ukraine

The White House blamed Russia on Friday for this week’s cyberattacks targeting Ukraine’s defense ministry and major banks and warned of the potential for more significant disruptions in the days ahead.

The White House blamed Russia on Friday for this week’s cyberattacks targeting Ukraine’s defense ministry and major banks and warned of the potential for more significant disruptions in the days ahead.

Anne Neuberger, the Biden administration’s deputy national security adviser for cyber and emerging technologies, said the U.S. had rapidly linked Tuesday’s attacks to Russian military intelligence officers.

Britain joined the U.S. in blaming the GRU military intelligence agency for the distributed denial-of-service attacks that unfolded as tensions escalate between Russia and Ukraine.

The attacks, which knocked government websites and a couple of major banks offline for much of the day, were of “limited impact” since Ukrainian officials were able to quickly get their systems back up and running, Neuberger said.

But she said the Russians could also be laying the groundwork for more disruptive activities that could accompany an invasion of Ukraine.

“We do expect that should Russia decide to proceed with a further invasion of Ukraine, we may see further destabilizing or destructive cyber activity, and we’ve been working closely with allies and partners to ensure we’re prepared to call out that behavior and respond,” Neuberger said.

She said the U.S. was publicly blaming the Kremlin because of a need to “call out the behavior quickly.”

“The global community must be prepared to shine a light on malicious cyber activity and hold actors accountable for any and all disruptive or destructive cyber activity,” Neuberger said.

Advertisement. Scroll to continue reading.

The British Foreign Office said the attack “showed a continued disregard for Ukrainian sovereignty. This activity is yet another example of Russia’s aggressive acts against Ukraine.”

Neuberger said there was no intelligence indicating that the U.S. would be targeted by a cyberattack, but that remained a concern, giving that the banking system does not have the “cyber resilience” that it should.

Ukrainian officials called Tuesday’s denial-of-service attacks the worst in the country’s history. But while they definitely disrupted online banking, impeded some government-to-public communications and were clearly intended to cause panic, they were not particularly serious by global or historic standards, said Roland Dobbins, the top engineer for DDoS at the cybersecurity firm Netscout.

“Most DDoS attacks succeed due to the lack of preparation on the part of the defenders,” said Dobbins, adding that most commercial mitigation services designed to counter such attacks would likely have been able to fend off Tuesday’s attacks.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Cyberwarfare

Several hacker groups have joined in on the Israel-Hamas war that started over the weekend after the militant group launched a major attack.

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Cyberwarfare

The war in Ukraine is the first major conflagration between two technologically advanced powers in the age of cyber. It prompts us to question...