Ukraine Fears ‘Massive’ Russian Cyberattacks On Power, Infrastructure

By   ISBuzz Team
Writer , Information Security Buzz | Sep 27, 2022 06:49 am PST

According to Kyiv, there have been rumors that Russia intends to launch “scale cyberattacks” against the vital energy infrastructure of Ukraine and its allies. The Ukrainian Defense Ministry said in a statement on Monday that “the occupiers are preparing huge cyber strikes on key infrastructure facilities of Ukraine and its allies.” “On key infrastructure institutions owned by Ukrainian companies and critical infrastructure institutions supported by Ukraine’s friends, the Kremlin intends to launch huge cyberattacks. The initial targets of the blow will be businesses in the energy industry. When undertaking operations, lessons learned from cyberattacks on Ukraine’s energy systems in 2015 and 2016 will be applied.”

Subscribe
Notify of
guest
2 Expert Comments
Newest
Oldest Most Voted
Inline Feedbacks
View all comments
John Davis
John Davis , Director UK & Ireland
September 27, 2022 2:51 pm

With ongoing attacks, and the likelihood they’ll continue in the coming months as part of conflict, it’s important that leaders keep their workforces well-informed and aware of the way threats can infiltrate a company.

Ukraine’s Defence Ministry has previously warned that Russia intends to increase intensity of attacks not just on Ukraine, but also on its closest allies. Looking at the types of victims of state-endorsed cyberattacks can help illuminate attack patterns. Telecommunications providers, power grids – these are just a few examples of historical targets. The importance of services provided for networking and communications, as well as energy supply, underscores the need to safeguard data within companies. The flow of information across digital systems is vital – any disturbances to this flow can have serious impacts on civilian life across the board.

When it comes to defending against cyberattacks in a raised threat climate, knowledge is power. For leaders, this means ensuring that workforces are equipped with the sight to distinguish phishing attempts, suspicious behaviour and the various cybercriminals that can breach an organisation. People are the first line of defence, and when armed with the right knowledge they can block threats at the door.

Last edited 1 year ago by John Davis
Sam Curry
Sam Curry , Chief Security Officer
September 27, 2022 2:50 pm

It’s more of the same from Russia at this point. It would be strange if they went silent now, or if they announced a cessation of cyber-attacks. They are in desperation mode and will continue the rhetoric. What we do know is that Ukrainian critical infrastructure operators have been on high alert for years now. They are among the best the world offers at defending and recovering from attacks. There’s no perfect defence though, and the men and women protecting the Ukraine need to keep going what they’ve been doing so well in the face of attacks on all fronts, cyber included. I’d tell Putin to be careful what you wish for, because an attack on Ukraine ICS could backfire. Russian troops must be concerned with logistics, and their ability to scavenger in areas under their control is limited. As with most wars, logistics are the most important. Recall that amateurs talk tactics, veterans talk strategy, but professionals talk logistics.

Last edited 1 year ago by Sam Curry

Recent Posts

2
0
Would love your thoughts, please comment.x
()
x