The Free Press Journal

Russia is sponsoring cyber attacks: US, UK

-

Cyber security representa­tives from the US and Britain have warned of Russian state-sponsored cyber attacks that are targeting network infrastruc­ture devices such as routers and firewalls, to compromise government and private sectors globally.

According to a US Computer Emergency Response Team (US-CERT), the technical alert (TA) provided informatio­n on the worldwide cyber exploitati­on of network infrastruc­ture devices (routers, switches, firewalls, network-based intrusion detection systems) by Russian state-sponsored cyber actors.

The joint TA is the result of analytic efforts between the US Department of Homeland Security (DHS), the Federal Bureau of Investigat­ion (FBI), and the UK’s National Cyber Security Centre, according to informatio­n on the official website of the DHS.

“Victims were identified through a coordinate­d series of actions between US and internatio­nal partners. The report builds on previous DHS reporting and advisories from the UK, Australia and the European Union,” the website said.

“The FBI has high confidence that Russian statespons­ored cyber actors are using compromise­d routers to conduct man-in-the-middle attacks to support espionage, extract intellectu­al property, maintain persistent access to victim networks, and potentiall­y lay a foundation for future offensive operations,” the website added.

Since 2015, the US government has been receiving informatio­n from multiple sources – including private and public sector cyber security research organisati­ons and allies – that cyber actors were exploiting large numbers of enterprise-class and residentia­l routers and switches worldwide.

The US government assessed that cyber actors supported by the Russian government carried out this worldwide campaign.

These operations enable espionage and intellectu­al property that supports the Russian Federation’s national security and economic goals, the website said.

Russian cyber actors leverage a number of legacy or weak protocols and service ports associated with network administra­tion activities.

Cyber actors use these weaknesses to identify vulnerable devices, extract device configurat­ions, harvest login credential­s, modify device firmware, and copy or redirect victim traffic through Russian cyber-actorcontr­olled infrastruc­ture.

Organisati­ons can use publicly available cyber security guidance and best practices from DHS, allied government­s, vendors and the private-sector cyber security community on mitigation strategies for the exploitati­on vectors to safeguard their networks.

”The FBI has high confidence that Russian state-sponsored cyber actors are using compromise­d routers to conduct man-in-the-middle attacks to support espionage, extract intellectu­al property and maintain persistent access to victim networks,” says website of US Dept of Homeland Security

 ??  ??

Newspapers in English

Newspapers from India