Cyber-attack hits Taiwan’s Presidential office

Revelations 6:3-4 “when he opened the second seal, I heard the second living creature say, “Come!” 4 And out came another horse, bright red. Its rider was permitted to take peace from the earth, so that people should slay one another, and he was given a great sword.

Important Takeaways:

  • Taiwan’s presidential office website hit by cyber-attack as US and China tensions rise
  • The website of Taiwan’s presidential office has been hit by an overseas cyber attack ahead of a US diplomatic visit to the self-ruled island.
  • The website was shortly brought back online, it emerged.
  • In a show of strength this morning, Chinese warplanes soared close to Taiwan’s maritime border, with the US Navy deploying four warships to the Taiwan Strait moments later
  • Support for Taiwan among Congress is high, so China will view Pelosi’s visit with concern.
  • Further complicating matters is the independence of the US Congress from the White House. Pelosi’s visit is not on the orders of Biden, who has said “the military thinks [the trip is] not a good idea.”

Read the original article by clicking here.

Israel IDF helping protect America’s power grid

Matthew 5:10 ““Blessed are those who are persecuted for righteousness’ sake, for theirs is the kingdom of heaven.”

Important Takeaways:

  • IDF stopped hackers from hitting US power plants – Unit 8200 official
  • This is the first time a current Unit 8200 official discussed such sensitive cyber intelligence sharing in public.
  • U. recalled that an “adversary [Iran] attacked water facilities in Israel. We saw this attacker attempting to poison the water in an attempt to claim human lives. We mitigated that threat far ahead.
  • “Another adversary attacked Israel [and in the process of stopping the cyberattack,] we also found that they were attempting to target US power plants as well,” he said. “This was the first indication of this attack. It enabled preventing this threat through tight collaboration with our fantastic American partners.”

Read the original article by clicking here.

Cyberattack could include targeting Undersea Cables shutting down Internet in the West

Revelations 6:8 “And I looked, and behold, a pale horse! And its rider’s name was Death, and Hades followed him. And they were given authority over a fourth of the earth, to kill with sword and with famine and with pestilence and by wild beasts of the earth.”

Important Takeaways:

  • Threat looms of Russian attack on undersea cables to shut down West’s internet
  • “Based on evolving intelligence, Russia might be planning a cyberattack against us,” Biden said at a press conference on March 21. “The magnitude of Russia’s cyber capacity is fairly consequential and it’s coming.”
  • One of the scenarios that has been mooted since the start of the war in Ukraine is that Moscow will attack undersea cables to cut off the Western world’s internet.
  • Biden urged American companies to “lock their digital doors” as quickly as possible to protect themselves. The fear is that “unprecedented cost inflicted on Russia” by all the latest international sanctions could push Russian President Vladimir Putin to retaliate by directly attacking NATO countries using cyber weapons, Biden said.
  • If the hypothesis of a Russian attack against these infrastructures is worrying, it is because “Russia has been spotted doing naval research or exercises close to places where the cables are located”, said Bueger. Russian ships have carried out exercises near Ireland and Norway, where several submarine cables run linking Europe to the United States.

Read the original article by clicking here.

Another Warning about Cyberattack from White House Official

Revelations 6:3-4 “ when he opened the second seal, I heard the second living creature say, “Come!” 4 And out came another horse, bright red. Its rider was permitted to take peace from the earth, so that people should slay one another, and he was given a great sword.

Important Takeaways:

  • White House warns Russia prepping possible cyberattacks against US
  • The White House on Monday urged private companies to bolster their cyber defenses, citing evolving intelligence suggesting the Russian government is exploring “options for potential cyberattacks” targeting U.S. critical infrastructure.
  • The administration has warned in recent weeks that Russia could look to target infrastructure in the U.S. or elsewhere with cyberattacks, but officials previously said there were no specific or credible threats against the U.S.
  • Neuberger would not say Monday which specific critical infrastructure sectors could be targeted. Critical infrastructure encompasses a range of sectors, including water, energy, health care, and financial services.

Read the original article by clicking here.

As conditions deteriorate in Ukraine, the risk of greater cyberattacks rises

Revelations 6:3-4 “ when he opened the second seal, I heard the second living creature say, “Come!” 4 And out came another horse, bright red. Its rider was permitted to take peace from the earth, so that people should slay one another, and he was given a great sword.

Important Takeaways:

  • Russian cyberattacks have been well-tested on US targets, security executive says
  • Russia already has a proven ability to infiltrate U.S. systems
  • “They’ve demonstrated that they’ve been able to go into our core infrastructure, be it SolarWinds in technology, be it Colonial Pipeline in energy, across the board we have evidence of their capability,” the executive told Fox News
  • “There are cyberattacks that would be hard to distinguish between a physical attacks and therein lies great dangers for the escalation of conflict,” said Kelly.
  • “It’s hard to imagine a piece of infrastructure that is either not a target or connected to a target”
  • Last year cybercriminals also shut down a U.S.-based meat plant operated by Brazil-based JBS. The White House said the criminal group was likely based in Russia.

Read the original article by clicking here.

Israeli government websites hit by cyberattack

Important Takeaways:

  • Cyberattack Temporarily Shuts Down Israeli Government Websites
  • Users were unable to access websites using the GOV.IL domain, including websites for the health, interior, justice, and welfare ministries, as well as the Prime Minister’s Office. All the websites have since been restored.
  • Israel’s cyber authority said the attack was a Distributed Denial of Service (DDoS) attack, which floods websites with traffic from multiple sources to interrupt service.
  • The directorate has declared a state of emergency to study the extent of the attack’s damage.
  • Israeli officials did not immediately name who was responsible for the cyberattack, but Israeli media quickly blamed Iran, which has been engaged in a shadow cyberwar with Israel for years.

Read the original article by clicking here.

Ukraine being targeted by an unknown source in recent cyberattack

Matthew 24:6 “And you will hear of wars and rumors of wars. See that you are not alarmed, for this must take place, but the end is not yet.”

Important Takeaways:

  • Cyberattacks knock out sites of Ukrainian army, major banks
  • At least 10 Ukrainian websites were unreachable due to the attacks, including the defense, foreign and culture ministries and Ukraine’s two largest state banks. In such attacks, websites are barraged with a flood of junk data packets, rendering them unreachable.
  • Among the attackers’ targets was the hosting provider for Ukraine’s army and Privatbank, said Doug Madory, director of internet analysis at the network management firm Kentik Inc.
  • It was too early to say who was behind the attack, he added.
  • The cyber aggression is nevertheless typical of Russian President Vladimir Putin, who likes to try to keep his adversaries off balance.

Read the original article by clicking here.

Ukraine hit by cyberattack hours after talks wrapped up “no breakthrough”

Matthew 24:6 You will hear of wars and rumors of wars, but see to it that you are not alarmed. Such things must happen, but the end is still to come.

Important Takeaways:

  • ‘Be afraid’: Ukraine hit by cyberattack as Russia moves more troops
  • Kyiv says around 70 government sites hit by cyberattack
  • Ukraine was hit by a cyberattack splashing a warning across government websites to “be afraid and expect the worst,” while Russia, which has amassed 100,000 troops on its neighbor’s frontier, released pictures of more of its forces on the move.
  • “Drumbeat of war is sounding loud” says U.S. diplomat
  • Moscow says it could take military action unless demands met
  • NATO says it will sign cyber cooperation pact with Kyiv
  • The cyber-attack unfolded hours after talks wrapped up with no breakthrough between Russia and Western allies

Read the original article by clicking here.

U.S. charges Ukrainian, Russian, over cyberattack, seizes $6 million in ransom payments

By Mark Hosenball and Kanishka Singh

(Reuters) -The U.S. Justice Department has charged a suspect from Ukraine and a Russian national over a July ransomware attack on an American company, according to indictments made in court filings on Monday, with CNN reporting the United States has seized $6 million in ransom payments.

Yaroslav Vasinskyi, a Ukrainian national arrested in Poland last month, will face U.S. charges for deploying ransomware known as REvil, which has been used in hacks that have cost U.S. firms millions of dollars, the court filing showed.

Vasinskyi conducted a ransomware attack over the July 4 weekend on Florida-based software firm Kaseya that infected up to 1,500 businesses around the world, according to the charges filed in the U.S. District Court for the Northern District of Texas.

Vasinskyi and another alleged REvil operative, Russian national Yevgeniy Polyanin, were charged by the United States with conspiracy to commit fraud and conspiracy to commit money laundering, among other charges.

The Treasury Department also said the two operatives face sanctions for their role in ransomware incidents in the United States, as well as a virtual currency exchange called Chatex “for facilitating financial transactions for ransomware actors.”

The Treasury said the two individuals received more than $200 million in ransom payments paid in Bitcoin and Monero. It added that Latvian and Estonian government agencies were vital to the investigation.

Vasinskyi, 22, was being held in Poland pending U.S. extradition proceedings, while Polyanin, 28, remained at large.

The U.S. indictment of the Ukrainian hacker said he and other conspirators started deploying hacking software around April 2019 and “regularly” updated and refined it. The indictment also accused the hacker of laundering money obtained through a hacking extortion scheme.

Europol said earlier on Monday that Romanian authorities on Nov. 4 arrested two individuals suspected of cyber-attacks deploying the REvil ransomware. Since February, law enforcement authorities have arrested three other affiliates of REvil, Europol added.

Twelve suspects believed to have mounted ransomware attacks against companies or infrastructure in 71 countries were “targeted” in raids in Ukraine and Switzerland, Europol said on Friday.

(Reporting by Mark Hosenball in Washington and Kanishka Singh in Bengaluru; Editing by Dan Grebler)

U.S. and Russian officials will meet next week on ransomware – White House

By Raphael Satter and Andrea Shalal

WASHINGTON (Reuters) -Ransomware attacks on U.S. businesses, such as the latest one centered on Florida IT firm Kaseya, will be discussed at a meeting of senior U.S. and Russian officials next week, the White House said on Tuesday.

“We expect to have a meeting next week focused on ransomware attacks,” spokeswoman Jen Psaki told reporters.

The ransomware attack on Friday scrambled the data of hundreds of small businesses worldwide, including many in the United States. Kaseya said in a statement on Tuesday they were never a threat to critical U.S. infrastructure, however.

The cyberattack was the latest in a series of intrusions from hackers who have made a lucrative business out of holding organizations’ data hostage in return for digital currency payments.

Although cybercrimes have been going on for years, the attacks have escalated dramatically recently, and an intrusion at Colonial Pipeline in May snarled U.S. gasoline supplies up and down the East Coast.

Psaki said Biden would meet with officials from the Justice Department, State Department, the Department of Homeland Security and the intelligence community on Wednesday to discuss ransomware and U.S. efforts to counter it.

The hack that struck Kaseya’s clients – many of whom are back office IT shops commonly referred to as managed service providers – did not have the same kind of impact in the United States as the ransoming of Colonial Pipeline.

Disruption elsewhere was more severe.

In Sweden, many of the 800 grocery stores run by the Coop chain are still in the process of recovering from the attack, which knocked out most of its supermarkets, though a spokesman told Reuters “we have more open stores than closed ones now.”

In New Zealand, 11 schools and several kindergartens were affected.

Germany’s cybersecurity watchdog, BSI, said on Tuesday that it was aware of three IT service providers in Germany that have been affected, with a spokesperson estimating that several hundred companies were touched overall.

“In Germany there are no cases as prominent as the one in Sweden,” the spokesperson added.

The hackers who claimed responsibility for the breach have demanded $70 million to restore all the affected businesses’ data, although they have indicated a willingness to temper their demands in private conversations with a cybersecurity expert and with Reuters.

(Reporting by Raphael Satter; Douglas Busvine in Frankfurt and Johan Ahlander in Stockholm also contributed reporting. Editing by Kirsten Donovan, Alistair Bell and Sonya Hepinstall)