Advertisement
Australia markets closed
  • ALL ORDS

    7,817.40
    -81.50 (-1.03%)
     
  • ASX 200

    7,567.30
    -74.80 (-0.98%)
     
  • AUD/USD

    0.6424
    -0.0002 (-0.03%)
     
  • OIL

    82.90
    +0.17 (+0.21%)
     
  • GOLD

    2,398.90
    +0.90 (+0.04%)
     
  • Bitcoin AUD

    100,571.38
    +1,518.64 (+1.53%)
     
  • CMC Crypto 200

    1,380.65
    +68.02 (+5.47%)
     
  • AUD/EUR

    0.6020
    -0.0011 (-0.18%)
     
  • AUD/NZD

    1.0891
    +0.0016 (+0.14%)
     
  • NZX 50

    11,796.21
    -39.83 (-0.34%)
     
  • NASDAQ

    17,241.84
    -152.47 (-0.88%)
     
  • FTSE

    7,866.23
    -10.82 (-0.14%)
     
  • Dow Jones

    37,917.29
    +141.91 (+0.38%)
     
  • DAX

    17,762.43
    -74.97 (-0.42%)
     
  • Hang Seng

    16,224.14
    -161.73 (-0.99%)
     
  • NIKKEI 225

    37,068.35
    -1,011.35 (-2.66%)
     

Five Eyes alert warns of heightened risk of Russian cyber attacks

Critical infrastructure organisations within the UK have been urged to ramp up their cyber security defences as they face a heightened risk of Russian state-sponsored cyber attacks (Dominic Lipinski/PA) (PA Archive)
Critical infrastructure organisations within the UK have been urged to ramp up their cyber security defences as they face a heightened risk of Russian state-sponsored cyber attacks (Dominic Lipinski/PA) (PA Archive)

Critical infrastructure organisations within the UK have been urged to ramp up their cyber security defences as they face a heightened risk of Russian state-sponsored cyber attacks.

An alert issued by the Five Eyes intelligence alliance, which consists of the UK, Australia, Canada, New Zealand and the United States, has warned the Russian government is exploring options for potential cyber attacks against critical organisations such as the NHS, nuclear power stations and parts of the civil service.

According to the alert, “evolving intelligence” suggests hackers within the Russian government are seeking to engage in “malicious cyber activity” in response to the “unprecedented economic sanctions” imposed on Russia following its invasion of Ukraine.

There are also risks posed by numerous cybercrime groups who have pledged their support to Russia (Peter Byrne/PA) (PA Media)
There are also risks posed by numerous cybercrime groups who have pledged their support to Russia (Peter Byrne/PA) (PA Media)

There is also concern that hackers are targeting critical infrastructure in countries that have provided “materiel support” to Ukrainian forces.

ADVERTISEMENT

There are also risks posed by numerous cybercrime groups who have pledged their support to Russia. These include Killnet, a group that claimed credit for a recent DDoS attack against a US airport the group believed was supporting Ukraine.

In response to the increased risk, the Five Eyes alert outlines a number of immediate actions critical infrastructure organisations can take to “prepare for and mitigate potential cyber threats”.

These include immediately updating software, enforcing multifactor authentication, securing and monitoring “potentially risky” services such as remote desktop protocols, and providing end-user awareness and training.

Chancellor of the Duchy of Lancaster Steve Barclay, the minister responsible for cyber security, told The Daily Telegraph: “Cyber attacks recognise no physical or geographical boundary and it has never been more important to plan and invest in cyber resilience.”