Debate Roils Over Extent of Nation-State Cyber Involvement in Gaza

Cyberattack activity in the Israel-Hamas war has shown a decided lack of sophistication, and researchers warn that nation-state attackers are more involved than originally thought.
That's in stark contrast to state-sponsored advanced persistent threat attacks, which have the potential to disrupt economies, compromise national security, and manipulate geopolitical dynamics.
The Hacktivist Element After the Oct. 7 attacks, hacktivist groups declared their intentions to launch disruptive attacks against Israel, Palestine, and their supporters.
Hacktivists typically do not have a large arsenal of advanced tactics and are more reliant on small-scale efforts, typically employing disruptive distributed denial-of-service attacks to promote a political agenda or idea.
According to Microsoft's Threat Intelligence Center, APT-related activity to the conflict is likely to increase, and organizations need to be prepared.
Hacktivists in the Hands of Nations As the conflict enters its third month, political and technology observers are wondering if this is the stage where nation-state actors take a more central role in the conflict.
Adam Meyers, senior vice president of intelligence at CrowdStrike, says nation-state actors are already involved.
He points at successful attacks - including on a water treatment plant - as evidence that actions initially related to a hacktivist group are those of a nation-state.
Technology from an Israeli-owned company was used at the water treatment plant, which was attacked by the Cyber Avengers group, an Iranian threat actor.
Faketivist groups are created by nation-state actors for deniability, Meyers says, with these fake actors able to conduct intrusions and disruptions, but without any direct attribution to the nation-state.
Meyers points out how an attack on a New York dam that came to light in 2015 highlights a persistent focus on industrial control security.
Other researchers agree with the faketivist concept.
Nation-states may be conducting two types of attack: one that uses faketivist groups to conduct attacks and another for espionage, but avoiding attribution on both.
Read says cyber espionage has been primarily conducted to gain insight into decision-making and help the sponsoring governments make decisions - presumably as to who and where they attack next.


This Cyber News was published on www.darkreading.com. Publication date: Tue, 12 Dec 2023 20:35:17 +0000


Cyber News related to Debate Roils Over Extent of Nation-State Cyber Involvement in Gaza

Debate Roils Over Extent of Nation-State Cyber Involvement in Gaza - Cyberattack activity in the Israel-Hamas war has shown a decided lack of sophistication, and researchers warn that nation-state attackers are more involved than originally thought. That's in stark contrast to state-sponsored advanced persistent ...
6 months ago Darkreading.com
Cyber Insights 2023: The Geopolitical Effect - The result is more than a dozen features on subjects ranging from AI, quantum encryption, and attack surface management to venture capital, regulations, and criminal gangs. The Russia/Ukraine war that started in early 2022 has been mirrored by a ...
1 year ago Securityweek.com
Nation-State Threats and the Rise of Cyber Mercenaries: Exploring the Microsoft Digital Defense Report - To illuminate the evolving digital threat landscape and help the cyber community understand today's most pressing threats, we released our annual Microsoft Digital Defense Report. This year's report focuses on five key topics: cybercrime, ...
1 year ago Csoonline.com
CVE-2024-27080 - In the Linux kernel, the following vulnerability has been resolved: ...
2 months ago
Cyber Insurance: A Smart Investment to Protect Your Business from Cyber Threats in 2023 - Don't wait until it's too late - get cyber insurance today and secure your business for tomorrow. According to the U.S. Federal Trade Commission, cyber insurance is a particular type of insurance that helps businesses mitigate financial losses ...
4 months ago Cyberdefensemagazine.com
Cyber Insurance for Businesses: Navigating Coverage - To mitigate these risks, many businesses opt for cyber insurance. With the wide range of policies available, navigating the world of cyber insurance can be overwhelming. In this article, we will delve into the complexities of cyber insurance and ...
5 months ago Securityzap.com
CVE-2024-26794 - In the Linux kernel, the following vulnerability has been resolved: btrfs: fix race between ordered extent completion and fiemap For fiemap we recently stopped locking the target extent range for the whole duration of the fiemap call, in order to ...
3 months ago Tenable.com
Uncertainty Is the Biggest Challenge to Australia's Cyber Security Strategy - Political shifts could lead to changes in Australia's cyber security strategy. Early in 2023, as the Australian government started to craft its cyber security vision, it met with opposition at both ends of the political spectrum. On the right wing, ...
6 months ago Techrepublic.com
Fighting ransomware: A guide to getting the right cybersecurity insurance - While the cybersecurity risk insurance market has been around for more than 20 years, the rapidly changing nature of attacks and the rise in the ransomware epidemic has markedly changed the nature of cyber insurance in recent years. It's more ...
5 months ago Scmagazine.com
Mississippi Creates New Cyber Unit and Names First Director - The state of Mississippi has recently announced the creation of a new dedicated cyber security unit, as well as the naming of its first director. The Mississippi Cyber Security Unit, headed by Director Kelly Hurst and backed by the Mississippi Office ...
1 year ago Securityweek.com
Wargames director Jackie Schneider on why cyber is one of 'the most interesting scholarly puzzles' - In other games, we had people from Silicon Valley who were leading AI companies or cyber companies. What we found is those who had expertise in cyber operations were more likely to be more nuanced about how they used the cyber capability. On a larger ...
1 month ago Therecord.media
Three Key Threats Fueling the Future of Cyber Attacks - Improvements in cyber security and business continuity are helping to combat encryption-based ransomware attacks, yet the cyber threat landscape is continually evolving. Protecting an organization against intrusion remains a cat and mouse game, in ...
2 months ago Cyberdefensemagazine.com
Does Pentesting Actually Save You Money On Cyber Insurance Premiums? - Way back in the cyber dark ages of the early 1990s as many households were buying their first candy-colored Macintoshes and using them to play Oregon Trail and visit AOL chat rooms, many businesses started venturing into the digital realm as well by ...
6 months ago Securityboulevard.com
Geopolitical tensions escalate OT cyber attacks - In this Help Net Security interview, Andrew Ginter, VP of Industrial Security at Waterfall Security, discusses operational technology cyber attacks and their 2024 Threat Report. He examines how global geopolitical tensions and evolving ransomware ...
2 months ago Helpnetsecurity.com
Cyber Insights 2023: Cyberinsurance - The result is more than a dozen features on subjects ranging from AI, quantum encryption, and attack surface management to venture capital, regulations, and criminal gangs. In 2022, Russia invaded Ukraine with the potential for more serious and more ...
1 year ago Securityweek.com
IT Professionals in ASEAN Confronting Rising Cyber Security Risks - The ASEAN region is seeing more cyber attacks as digitisation advances. In July 2023, the Association of Southeast Asian Nations officially opened a joint cyber security information sharing and research centre, or Cybersecurity and Information Centre ...
7 months ago Techrepublic.com
CVE-2021-46989 - In the Linux kernel, the following vulnerability has been resolved: ...
4 months ago
Meet Your New Cybersecurity Auditor: Your Insurer - As businesses deal with the fallout of massive ransomware waves, from Lapsus$ to Cl0p/MOVEit, an unlikely new entity is joining the regulatory bodies to raise the bar for cybersecurity: the cyber insurer. Their coverage requirements and ...
7 months ago Darkreading.com
The Evolution of Cyber Threats: Past, Present, and Future - Cyber threats have evolved significantly over time, posing increasing risks to individuals, organizations, and governments in our interconnected world. Let's explore the past, present, and future of cyber threats to better understand how to protect ...
5 months ago Securityzap.com
Power Outage: 2015 Ukraine Cyber Warfare Attack - On December 23, 2015, Ukraine experienced a cyber warfare attack that caused a power outage across the country for over 1.4 million people. The attack targeted three of the nation's distribution companies that resulted in a complete shutdown of their ...
1 year ago Securityaffairs.com
CVE-2024-35784 - In the Linux kernel, the following vulnerability has been resolved: ...
1 month ago
Enabling Threat-Informed Cybersecurity: Evolving CISA's Approach to Cyber Threat Information Sharing - One of CISA's most important and enduring roles is providing timely and actionable cybersecurity information to our partners across the country. Nearly a decade ago, CISA stood up our Automated Indicator Sharing, or AIS, program to widely exchange ...
6 months ago Cisa.gov
Opening Statement by CISA Director Jen Easterly - Chairman Gallagher, Ranking Member Krishnamoorthi, Members of the Committee, thank you for the opportunity to testify on CISA's efforts to protect the Nation from the preeminent cyber threat posed by the People's Republic of China. As America's ...
5 months ago Cisa.gov
Cybersecurity Tops 2024 Global Business Risks - The newly released Allianz Risk Barometer revealed that Cyber incidents such as ransomware attacks, data breaches, and IT disruptions are the biggest worry for companies globally, as well as in the United States, in 2024. The 13th annual business ...
4 months ago Cybersecurity-insiders.com
With Attacks on the Upswing, Cyber-Insurance Premiums Poised to Rise Too - An increase in cyber-insurance claims in 2023, driven by a more active threat landscape, will likely mean that last year's price plateau in cyber-insurance premium costs will be short-lived, according to industry experts. While premium costs fell by ...
5 months ago Darkreading.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)