War in Ukraine: Pulse of Cyber Defense (July, 2022)

 

The State Service of Special Communication and Information Protection of Ukraine: War in Ukraine: Pulse of Cyber Defense – Monthly analytics, July, 2022

UKRAINIAN CYBERHUB

The largest since World War II, war on the European continent continues not only on the land and in the air, but also in cyberspace. The State Service of Special Communication and Information Protection of Ukraine is responsible for the standards of cybersecurity in the country and takes an active part in its defense. The lessons of this war are extremely important for enhancing the protection of democratic states attacked by aggressive countries like russia.

In this regard, the SSSCIP initiates making available a public analytical report on the state and means of cyber defense. The SSSCIP CyberHub will make public its data and conclusions that may be used by the global cyber community for their own defense.

A total of 203 cyberattacks were carried out in July.

Statistics of cyberattacks, H1 2022 – 802, H1 2022 – 548; in total for six months: 1350

Highlights

  • russian hackers continue their practices of ‘supporting’ attacks their other troops carry out. In their further attacks on civilian infrastructure and peaceful cities, russian hackers targeted government agencies in July by sending malicious emails with the subject lines “Information Bulletin” and “Order of Battle”. Those letters were sent to private emails — allegedly, among others, from the National Academy of the Security Service of Ukraine. Attacks hinting at financial problems were also frequent, for example, those marked under the subject “Final Payment” and the attachment of the same name in the form of a TGZ archive mimicking data on humanitarian aid in Ukraine.
  • Protection against cyber threats is not only a function of military specialists and special services. The key role in building such protection today is in the hands of private and public enterprises, which must build their protection systems using strict standards. Ukrainian authorities help enterprises to set up such standards even now that the martial law is in effect
  • Ukraine’s experience in fighting cyber threats is in demand by our allies who are also exposed to russia’s aggression in cyberspace. The SSSCIP continues building up partnerships with our colleagues from the NATO member states to come up with more effective response to the aggressor.
  • The State Service of Special Communications and Information Protection of Ukraine has signed a Memorandum of Cooperation in cybersecurity with the Cybersecurity and Infrastructure Security Agency (CISA) under the United States Department of Homeland Security.
  • Ukraine is raising funds for the Army of Drones to support the Armed Forces of Ukraine. Since the launch of the project on the UNITED24 platform, people from all around the world have already donated some UAH 634 million. Most of the funds have been sent from Ukraine, the U.S., Canada, UK, Germany, Ireland, France, Switzerland, Australia and Israel.

More via SSSCIP

All reports here
You can support our team and donate to TechUkraine here.
Ukrainian entrepreneurs donate to the military-1
Support Ukraine!
  • Come Back Alive is one of the largest charitable foundations that supports Ukrainian soldiers, founded by the IT specialist Vitaliy Deynega. The organization collected more than 210 million UAH (more than $7M) in 2014. According to Na chasi, the Patreon page Come Back Alive is in the top ten projects by the number of financial donations.
  • Army SOS, which develops drones;
  • Everybody Can, an organization that supports internally displaced people;
  • Help on the Ministry of Defense website.
#StrongerTogether
#staywithukraine
Menu