Energy, defense sectors most subjected to cyberattacks in Ukraine

Energy, defense sectors most subjected to cyberattacks in Ukraine

Ukrinform
The sectors most frequently targeted by cyberattacks in Ukraine include energy, security, defense, telecom, and software development.

That’s according to Volodymyr Kondrashov, the spokesman for the State Service of Special Communications and Information Protection, who spoke at a briefing, an Ukrinform correspondent reports.

"The energy sector, security and defense sectors, telecommunications, and software development, financial sector, and logistics are among the sectors most often targeted by cyberattacks," the official said.

The agency is currently monitoring the activities of hacker group 81, whose members are mostly based in Russia.

The spokesman said that it is now clear that civilian infrastructure is a prime target of Russian cyberattacks, and that this focus has remained unchanged throughout the year of full-scale war.

Read also: Russian hackers seeking to compromise Ukrainian-aligned allies - Canadian intelligence

However, according to the official, the very focus of these attacks shifted from media and telecommunications as was at the outset of the invasion to civilian energy system in the second half of last year.

"Over the past year, the goal of Russian hackers has also changed – from committing a large number of subversive attacks to espionage and data theft. Russia behaves in cyberspace as a terrorist state. Russian cyberattacks are often coordinated with ground and air strikes on civilian infrastructure, first of all," Kondrashov explained.

Across the world, Russian cyberattacks have become part of their information and propaganda machine, the official stressed.

Separately, he clarified that the energy sector has been in the focus of Russian hackers since the full-scale invasion, including today as Russia is shelling energy facilities, employing missiles and kamikaze drones.

"After the first shelling, Russian propaganda got to work, claiming that the power outage is the result of government tricks, not missile strikes," the spokesman clarified.

"The threat of Russian cyberattacks both on Ukrainian systems and those of our partners and allies remains constant and high. A fresh example is today's morning cyberattack on the websites of a number of Ukrainian state bodies and agencies. This is yet another attack directed specifically at civilian targets. Currently, our specialists are working on eliminating the consequences of this attack," he said.

According to Kondrashov, not having much success against the Armed Forces, in this way Russian hackers are obviously sublimating.

"The main lesson from today's attack and from that on January 14, which preceded the full-scale Russian invasion, is this: it’s never time to relax. Russia's concept of hybrid war involves all types of influence and pressure on the targeted country," said the spokesman.

Not only Ukraine, but also its partners - all civilized countries of the world - should brace for more Russian cyberattacks, constantly strengthening their own defenses because the cyber front has no borders, according to the official.

As reported, the watchdog recorded 415 cyber incidents last year, which is 2.8 times more than in 2021.

While citing and using any materials on the Internet, links to the website ukrinform.net not lower than the first paragraph are mandatory. In addition, citing the translated materials of foreign media outlets is possible only if there is a link to the website ukrinform.net and the website of a foreign media outlet. Materials marked as "Advertisement" or with a disclaimer reading "The material has been posted in accordance with Part 3 of Article 9 of the Law of Ukraine "On Advertising" No. 270/96-VR of July 3, 1996 and the Law of Ukraine "On the Media" No. 2849-Х of March 31, 2023 and on the basis of an agreement/invoice.

© 2015-2024 Ukrinform. All rights reserved.

Website design Studio Laconica

Extended searchHide extended search
By period:
-