ua en ru

Russians doubled number of cyberattacks, their criticality decreased - Bloomberg

Russians doubled number of cyberattacks, their criticality decreased - Bloomberg Russian cyberattacks have become more frequent but have weakened (photo: GettyImages)

Russians have increased the number of cyberattacks to 762 over the past six months; however, these attacks have ceased to target critical objectives. This is seen as both a strengthening of Ukrainian defense and a reduction in the ambitions of Russian hackers, according to Bloomberg.

According to Bloomberg, the start of the Russian war in Ukraine included some of the largest cyber operations in history, targeting satellites and power stations to shock the population and instill fear.

"Now, Ukrainian officials say, some of Moscow’s most notorious hackers are focusing on moves like knocking out a local information agency’s web page — a more modest approach that belies Vladimir Putin’s claim that everything is going according to plan," the edition notes.

Recently, the country's cybersecurity agency, with support from the U.S. Agency for International Development and the European Union, published a report stating that the number of Russian cyberattacks on Ukraine rose to 762 from January to June, more than doubling the figures from the previous year.

"But the number of incidents they labelled as “critical” over that period decreased by 81% to 27 — a sign of improved defenses as well as Russia’s more restrained ambitions," Bloomberg writes.

Now, Russia targets media and telecommunications, local law enforcement, and government agencies collecting evidence of war crimes, as well as gathering data on captured Russians who may face trial for war crimes.

According to the report, state-affiliated hackers mostly avoided targets that could be used to support military operations. Instead, the Sandworm group, associated with military intelligence agency GRU, which has carried out some of Russia's most aggressive cyberattacks worldwide, struck a Ukrainian state information agency in January, attempting to take down its website.

Despite these changes, Ukrainian cybersecurity experts warn that attacks on critical infrastructure will continue. Private energy company DTEK reported multiple attacks on its IT infrastructure both from hackers and as a result of missile strikes. Russian hackers also attempted to gather information on the Zaporizhzhia Nuclear Power Plant.

Russian cyberattacks

Since the beginning of the full-scale war, Russian hackers have repeatedly launched cyberattacks on Ukrainian government agencies and more.

In particular, countries allied with Ukraine have also been targeted. In January, Russian hackers attempted to attack Germany after it decided to transfer tanks to Ukraine.

Recently, the head of Ukraine's State Service of Special Communication and Information Protection, Yurii Shchyhol, stated that Russians are attacking the computer systems of the prosecutor's office, which is gathering evidence of Russian military crimes.