Ukraine Hit By Cyber Attacks Nearly 800 Times

CyberSecurity

Ukraine has suffered 796 cyberattacks since the Russian-Ukrainian war, though Ukraine has made a lot of measures on data protection and disaster recovery.

On June 30, Ukraine’s State Service for Special Communications and Information Protection (SSSCIP) issued an announcement saying that since the Russian-Ukrainian war on February 24, 2022, the Russian government and businesses have been the target of 796 cyberattacks.

The Ukrainian SSSCIP said that hackers have continued to launch cyber attacks on Ukraine. The number of cyber-attacks has not decreased since the beginning of the full-scale Russian military invasion, but the intensity of cyber-attacks has started to diminish.

The Ukrainian government, local governments, defense agencies, and other critical sectors were the main targets of cyberattacks in the first month of the war, with 281 cumulative attacks.

Other industries most affected by cyberattacks include finance, telecommunications, infrastructure and energy.

Most of these SSSCIP-detected attacks were primarily aimed at information acquisition, with 242 of them, and the others were mostly system takeovers or infecting target systems with malware.

The SSCIP data is largely in line with Microsoft’s April report showing Russia’s cyberattacks on Ukraine since February 2022. Microsoft has detected more than 237 cyberattacks against Ukraine by six separate Russian hacking groups. And Russia’s cyber attacks are directly related to military operations. Specifically, the timing of the attack matches the timing of the Russian military attack.

Microsoft found that multiple Russian hacking groups targeted Ukrainian infrastructure and citizens by deploying destructive malware in critical systems, denying citizens access to reliable information and vital life support services.

also. Microsoft also monitored Russian cyber intrusions on 128 targets in 42 countries outside Ukraine that were directly or indirectly involved in supporting Russian defenses, 49 percent of which were government agencies. Most of the attacks were aimed at gathering information from government agencies on attitudes towards the Russia-Ukraine war.

A Microsoft analysis found that since the Russian-Ukrainian war, 29 percent of cyberattacks by Russian hacking groups have been successful, meaning they have successfully stolen relevant data.

With frequent news headlines about ransomware attacks and firms from all walks of life being attacked, cybersecurity is becoming an increasingly important issue for businesses to solve. You must secure your data regardless of your industry. Only by keeping corporate data safe can we provide sufficient protection for consumers and ourselves, as well as help businesses run smoothly. Virtual machine backup is quickly becoming one of the most popular data security strategies. Many companies use VMware Backup to preserve their data since it is simple to use and inexpensive.

Read also: Types of Cyber Security Solutions

Ukraine Hit By Cyber Attacks Nearly 800 Times

Leave a Reply

Your email address will not be published. Required fields are marked *

Scroll to top