Morrissey Technology

Loading

Russian Hacker

Effects of Ukraine War, Russian Hacker Attacks on Asia Decrease

Morrissey Technology – International conflicts such as the Russian-Ukrainian War have had a major impact on the cybersecurity landscape. As a result of this conflict, cyber attacks from Russia against a number of Asia Pacific countries decreased. This was revealed from the Ensign InfoSecurity report on the cyber threat landscape in 2024. This report covers six countries in the Asia Pacific, namely Indonesia, Singapore, Malaysia, South Korea, China and Australia.

“We saw last year from the previous Ensign report, so when Russia started the war we saw that Russian hackers in our region dropped drastically because they focused on the country at war. Criminal actors, hackers focused on attacking Ukraine,” said the Head of Consulting Ensign InfoSecurity Indonesia Adithya Nugraputra in a media briefing in Jakarta, last Wednesday (15/5/2024).

According to Adithya, this happens because cyber warfare has become an inseparable part of physical warfare. He gave an example of how Russian hackers had paralyzed electricity and energy infrastructure in Ukraine several times.

Cyber ​​wars FOR4D between two opposing countries are also predicted to occur more frequently. The reason is that this cyber attack is not only carried out by the state but also at the individual level.

“Because cyber cannot be controlled, because the people of country A may have a preference, we don’t like this country, so we can also find out from the internet, slowly coming in, now that’s called a hacktivist,” said Adithya.

“So, in fact, cyber is continuing because not only at the state level but also at the level of activist people who can do it,” he added.

However, recently the Russian hacker group has started to act again in the Asia Pacific. Ensign noted the movement of state-sponsored Russian hacker groups such as APT28, FIN7, and Turla starting to move in the countries where they operate.

Adithya explained that there were 21 threat groups targeting the six countries above. 16 of them are state-sponsored groups and the other five are organized crime groups.

Indonesia itself is the target of eight state-sponsored threat groups, namely APT33 (Iran), APT38 (North Korea), APT41 (China), Dark Pink (Vietnam), Earth Longzhi (China), GambleForce (China), Lazarus Group (North Korea ), and Turla FOR4D (Russia).

Russian Hacker Crack Microsoft

Russian Hackers Break into Microsoft’s Core Systems

Morrissey Technology – Russian hackers gained access to some of Microsoft’s core software systems in a hack last January. According to Microsoft, there are more extensive and serious anomalies in Microsoft systems that were previously unknown. The company believes hackers in recent weeks used information stolen from Microsoft’s email system.

“(Hackers accessed) multiple source code repositories and the company’s internal systems,” Microsoft told the US Securities and Exchange Commission.

Source code is often coveted by companies – and the spies who try to break into it. This is because there is a secret software program that makes it work. Hackers who have access to the source code can use it for advanced attacks on other systems.

Microsoft first disclosed the hack in January, days before another major technology company, Hewlett Packard Enterprise, said the same hacker had broken into its cloud-based email system.

It is not yet known exactly what the purpose and extent of the hackers were to infiltrate the core system. But experts say the hacking group was responsible for collecting intelligence data and was affiliated with the Kremlin.

This hacker group is said to be the figure behind the breach of several United States agency email systems that was revealed in 2020. The hackers controlled the system for months to unclassified email accounts belonging to the Ministry of Homeland Security and Justice.

US officials linked the hacking group to Russia’s foreign intelligence service. However, the Kremlin denied involvement in the operation. In the years since the 2020 hack, Russian hackers have continued to break into widely used technology companies as part of their espionage campaigns.

In the activity described Friday, the hackers allegedly used information stolen from Microsoft “to assemble a picture of areas to attack and improve its ability to do so,” the company said in a blog post accompanying the SEC filing FOR4D.

“To date we have found no evidence that Microsoft-hosted customer-facing systems have been compromised,” Microsoft said.

Related Keyword:

Bet4D

Bet4D

Bet4D

Bet4D

Bet4D

Bet4D

Bet4D

Bet4D 

Login Bet4D

Login Bet4D

Masuk Bet4D

Masuk Bet4D

Link Alternatif Bet4D

Link Bet4D

Daftar Bet4D

Link agen togel

Situs togel

Rokokslot

Slot Mahjong

Scatter Biru

Slot Mahjong

Rokokslot

RTP Slot Gacor

Scatter Pink

Rokokslot

Live Casino

Rokokslot

Rokokslot

Rokokslot

Rokokslot

Rokokslot

Rokokslot

Rokokslot

Rokokslot

Rokokslot

Rokokslot

Rokokslot

Rokokslot

Rokokslot

Rokokslot

Rokokslot

Rokokslot

Berita Random

Berita Terkini

Pusat Kesehatan

Wisata Masa Kini

Pusat Kuliner

Kamu Harus Tau

Gudang Resep

Berita Seputar Olahraga

Fakta Menarik