NATO Draws a Cyber Red Line in Tensions With Russia

There has long been a military red line that NATO says Russia must not cross.
Germany took a very strong diplomatic position, summoning Russia's representative, and then recalling its own Russian ambassador for talks.
This is clearly a strong and coordinated statement by NATO allies warning Russia to curtail the activity of APT28.
In this case, there is no such specific allegation against Russia.
The NATO group statements do include several hints about the real concerns.
Although the attack against the German SPD is technically cyberespionage, the NATO countries are primarily concerned about election interference and destructive attacks against critical industries.
This is wrong, and underestimates Russia's long term objectives: weakening liberal democracies simultaneously strengthens Russia's physical position.
Given the time necessary to plan and implement such activities, it can be considered as concurrent with Russia's annexation of Crimea in 2014.
The thorn was, and remains, NATO. Russia's intent in election interference - in both the US and Europe - is always to return as many pro-Russia or at least Russia-sympathetic politicians as possible.
Simultaneously, Russia has been searching for, and recruiting and supporting, individual European politicians with a more favorable view of Russia.
It is no coincidence that the rise of the 'far right' in Europe with sympathies toward Russia has spiraled during the same period.
Although all the NATO countries specify APT28, the UK is alone in mentioning Star Blizzard.
APT28 is run by the GRU, Russia's military intelligence agency.
APT29 is run by the SVR, Russia's external intelligence service with a focus on political intelligence.
The GRU, the FSB, and the SVR are Russia's three primary intelligence agencies, and they are all active in the run-up to the liberal democracy elections this year.
The purpose is beyond any reasonable doubt: to shape them to Russia's benefit.
He introduces Sandworm - a group that overlaps with APT28 and is also operated by the GRU. He further notes the NATO country statements bring up threats to critical industry as well as electoral interference.
Weakening liberal democracies and weakening the NATO alliance are conjoined in the hybrid war that Russia is conducting against Ukraine in the short term, and the West in the long term.
The NATO alliance has said clearly to Russia and the rest of the world, we see you, we are watching you, don't do that.
There may even be a hint at NATO's Article 5: an attack against one NATO member is an attack against all NATO members, and likely to result in a collective response.


This Cyber News was published on www.securityweek.com. Publication date: Mon, 13 May 2024 15:13:08 +0000


Cyber News related to NATO Draws a Cyber Red Line in Tensions With Russia

NATO Draws a Cyber Red Line in Tensions With Russia - There has long been a military red line that NATO says Russia must not cross. Germany took a very strong diplomatic position, summoning Russia's representative, and then recalling its own Russian ambassador for talks. This is clearly a strong and ...
1 month ago Securityweek.com
NATO Draws a Cyber Red Line in Tensions With Russia - There has long been a military red line that NATO says Russia must not cross. Germany took a very strong diplomatic position, summoning Russia's representative, and then recalling its own Russian ambassador for talks. This is clearly a strong and ...
1 month ago Packetstormsecurity.com
Cyber Insights 2023: The Geopolitical Effect - The result is more than a dozen features on subjects ranging from AI, quantum encryption, and attack surface management to venture capital, regulations, and criminal gangs. The Russia/Ukraine war that started in early 2022 has been mirrored by a ...
1 year ago Securityweek.com
Cyber Insurance: A Smart Investment to Protect Your Business from Cyber Threats in 2023 - Don't wait until it's too late - get cyber insurance today and secure your business for tomorrow. According to the U.S. Federal Trade Commission, cyber insurance is a particular type of insurance that helps businesses mitigate financial losses ...
4 months ago Cyberdefensemagazine.com
Cyber Insurance for Businesses: Navigating Coverage - To mitigate these risks, many businesses opt for cyber insurance. With the wide range of policies available, navigating the world of cyber insurance can be overwhelming. In this article, we will delve into the complexities of cyber insurance and ...
5 months ago Securityzap.com
Fighting ransomware: A guide to getting the right cybersecurity insurance - While the cybersecurity risk insurance market has been around for more than 20 years, the rapidly changing nature of attacks and the rise in the ransomware epidemic has markedly changed the nature of cyber insurance in recent years. It's more ...
5 months ago Scmagazine.com
New Report From Flare Highlights Pervasive Threat of Initial Access Brokers in NATO Countries - PRESS RELEASE. Montreal, Quebec, Canada - February 6, 2024 - Flare, the leading Continuous Threat Exposure Management solution provider, has released a new report that explores and analyzes the cyber threat landscape and threats to NATO countries ...
4 months ago Darkreading.com
Wargames director Jackie Schneider on why cyber is one of 'the most interesting scholarly puzzles' - In other games, we had people from Silicon Valley who were leading AI companies or cyber companies. What we found is those who had expertise in cyber operations were more likely to be more nuanced about how they used the cyber capability. On a larger ...
1 month ago Therecord.media
Three Key Threats Fueling the Future of Cyber Attacks - Improvements in cyber security and business continuity are helping to combat encryption-based ransomware attacks, yet the cyber threat landscape is continually evolving. Protecting an organization against intrusion remains a cat and mouse game, in ...
2 months ago Cyberdefensemagazine.com
Russian military hackers target NATO fast reaction corps - Russian APT28 military hackers used Microsoft Outlook zero-day exploits to target multiple European NATO member countries, including a NATO Rapid Deployable Corps. Researchers from Palo Alto Networks' Unit 42 have observed them exploiting the ...
6 months ago Bleepingcomputer.com
Does Pentesting Actually Save You Money On Cyber Insurance Premiums? - Way back in the cyber dark ages of the early 1990s as many households were buying their first candy-colored Macintoshes and using them to play Oregon Trail and visit AOL chat rooms, many businesses started venturing into the digital realm as well by ...
6 months ago Securityboulevard.com
Ukrainian military says it hacked Russia's federal tax agency - The Ukrainian government's military intelligence service says it hacked the Russian Federal Taxation Service, wiping the agency's database and backup copies. Following this operation, carried out by cyber units within Ukraine's Defense Intelligence, ...
6 months ago Bleepingcomputer.com
Securing Gold: Assessing Cyber Threats on Paris 2024 - The next Olympic Games hosted in Paris will take place from 26 July to 11 August 2024, while the Paralympic Games will be carried out from 28 August to 8 September 2024. Paris 2024 estimated the number of spectators for the next edition to be 9,7 ...
6 months ago Blog.sekoia.io
IT Professionals in ASEAN Confronting Rising Cyber Security Risks - The ASEAN region is seeing more cyber attacks as digitisation advances. In July 2023, the Association of Southeast Asian Nations officially opened a joint cyber security information sharing and research centre, or Cybersecurity and Information Centre ...
7 months ago Techrepublic.com
Uncertainty Is the Biggest Challenge to Australia's Cyber Security Strategy - Political shifts could lead to changes in Australia's cyber security strategy. Early in 2023, as the Australian government started to craft its cyber security vision, it met with opposition at both ends of the political spectrum. On the right wing, ...
6 months ago Techrepublic.com
US Intelligence Predicts Upcoming Cyber Threats for 2024 - Accelerating competition between nation-states, regional conflicts with far-reaching impact, and non-state threat actors with unprecedented capabilities are three of the main cyber threats the US intelligence community will face over the next few ...
3 months ago Infosecurity-magazine.com
Cyber Insights 2023: Cyberinsurance - The result is more than a dozen features on subjects ranging from AI, quantum encryption, and attack surface management to venture capital, regulations, and criminal gangs. In 2022, Russia invaded Ukraine with the potential for more serious and more ...
1 year ago Securityweek.com
Russia Set to Ramp Up Attacks on Ukraine's Allies This Winter - Russia is set to ramp up cyber campaigns targeting Ukraine's allies as kinetic warfare slows this winter, according to a report by Cyjax. Researchers noted that Russia's missile production is struggling to keep pace with its tactical, operational and ...
6 months ago Infosecurity-magazine.com
Ukraine says it hacked Russian aviation agency, leaks data - Ukraine's intelligence service, operating under the Defense Ministry, claims they hacked Russia's Federal Air Transport Agency, 'Rosaviatsia,' to expose a purported collapse of Russia's aviation sector. Rosaviatsia is the agency responsible for ...
7 months ago Bleepingcomputer.com
Mississippi Creates New Cyber Unit and Names First Director - The state of Mississippi has recently announced the creation of a new dedicated cyber security unit, as well as the naming of its first director. The Mississippi Cyber Security Unit, headed by Director Kelly Hurst and backed by the Mississippi Office ...
1 year ago Securityweek.com
Meet Your New Cybersecurity Auditor: Your Insurer - As businesses deal with the fallout of massive ransomware waves, from Lapsus$ to Cl0p/MOVEit, an unlikely new entity is joining the regulatory bodies to raise the bar for cybersecurity: the cyber insurer. Their coverage requirements and ...
7 months ago Darkreading.com
The Evolution of Cyber Threats: Past, Present, and Future - Cyber threats have evolved significantly over time, posing increasing risks to individuals, organizations, and governments in our interconnected world. Let's explore the past, present, and future of cyber threats to better understand how to protect ...
5 months ago Securityzap.com
Monthly Overview of Global Threats Involving IronNet - At the beginning of each month, we will be releasing blogs that analyze the intersection of geopolitical activity and cyber operations. We will be focusing on the strategies and motivations of Russia, China, Iran, and North Korea that could be a ...
1 year ago Ironnet.com
Ransomware Attacks Strike South Africa, Decline in UAE - Cybercrime - and especially ransomware - traditionally have had an uneven impact across the Middle East and Africa, yet recent data suggests that ongoing geopolitical conflicts will likely raise the overall level of cyberattacks across the regions. ...
7 months ago Darkreading.com
Poland says Russian military hackers target its govt networks - Poland says a state-backed threat group linked to Russia's military intelligence service has been targeting Polish government institutions throughout the week. According to evidence found by CSIRT MON, the country's Computer Security Incident ...
1 month ago Bleepingcomputer.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)