Security
Headlines
HeadlinesLatestCVEs

Headline

Ukraine Independence Day: Talos update

On Independence Day for Ukraine, Aug. 24, 2022, Cisco Talos provided a live update on its continued support for the region.

Six months since the invasion of Russia’s invasion of Ukraine, Dmytro Korzhevin, a senior threat intelligence researcher, JJ Cummings, Talos’ national intelligence principal, and Ashlee Benge, a strategic intelligence lead, provided insights into their past few months of work in the region.

The discussion primarily focused on the resiliency of Ukrainians, who have worked tirelessly over the years to transform their cybersecurity capabilities. Ukrainian infrastructure has largely stayed operational and, in most cases, exceeded expectations. It seems to have baffled most pundits, but for those that have spent years working in Ukraine, it’s no surprise about the levels of dedication and commitment to protecting their critical infrastructure from those that would do it harm.

The team also covered how groundwork laid years ago is paying dividends now during the war, as well as an update on the types of cyber threats we’re observing, including the deployment of the GoMet backdoor.

At the beginning of the broadcast, Korzhevin shared what Independence Day of Ukraine means for him.

“Independence is not an extra day off, but a value that should be used for the benefit of every citizen of our country,” he added after the stream. “Independence is the will. Independence lives in every person. If we are independent, it means that we are free. That is, we live, not exist. The same goes for the state. Independence of Ukraine is when we have the possibility to develop the state as we want it and not as we are told when we have a real own history and not a twisted one when we speak our native language and not a hostile one. And now that there is a war in Ukraine, the most important task of our people is to preserve Independence. So that we, our children, grandchildren and all future generations of Ukrainians could live and build our state based on national traditions and core democratic values. Independence is primarily a way, not a condition. I believe that we will overcome all the difficulties in this way.”

Bengee added that Cisco and Talos have several resources available to any organizations in Ukraine that are in need of assistance.

“If you are an organization in Ukraine who is interested in having Talos’ help, and you would like to participate in our threat hunting program, please reach out via our social channels,” she said. “We are offering our security products for free to Ukrainian organizations, as it’s important to us to continue to support Ukraine throughout the duration of the conflict.”

A recording of the broadcast is available here and above.

In our continued efforts to support Ukraine the following blogs have been translated into Ukrainian:

Current executive guidance for ongoing cyberattacks in Ukraine Talos on the developing situation in Ukraine Cisco stands on guard with our customers in Ukraine Threat Advisory: Opportunistic cyber criminals take advantage of Ukraine invasion Threat advisory: Cybercriminals compromise users with malware disguised as pro-Ukraine cybertools Threat Advisory: Cyclops Blink Threat Advisory: CaddyWiper
Threat Advisory: DoubleZero
Threat Advisory: Hermetic Wiper

TALOS
#cisco#intel#backdoor#ssl

On Independence Day for Ukraine, Aug. 24, 2022, Cisco Talos provided a live update on its continued support for the region.

Six months since the invasion of Russia’s invasion of Ukraine, Dmytro Korzhevin, a senior threat intelligence researcher, JJ Cummings, Talos’ national intelligence principal, and Ashlee Benge, a strategic intelligence lead, provided insights into their past few months of work in the region.

The discussion primarily focused on the resiliency of Ukrainians, who have worked tirelessly over the years to transform their cybersecurity capabilities. Ukrainian infrastructure has largely stayed operational and, in most cases, exceeded expectations. It seems to have baffled most pundits, but for those that have spent years working in Ukraine, it’s no surprise about the levels of dedication and commitment to protecting their critical infrastructure from those that would do it harm.

The team also covered how groundwork laid years ago is paying dividends now during the war, as well as an update on the types of cyber threats we’re observing, including the deployment of the GoMet backdoor.

At the beginning of the broadcast, Korzhevin shared what Independence Day of Ukraine means for him.

“Independence is not an extra day off, but a value that should be used for the benefit of every citizen of our country,” he added after the stream. “Independence is the will. Independence lives in every person. If we are independent, it means that we are free. That is, we live, not exist. The same goes for the state. Independence of Ukraine is when we have the possibility to develop the state as we want it and not as we are told when we have a real own history and not a twisted one when we speak our native language and not a hostile one. And now that there is a war in Ukraine, the most important task of our people is to preserve Independence. So that we, our children, grandchildren and all future generations of Ukrainians could live and build our state based on national traditions and core democratic values. Independence is primarily a way, not a condition. I believe that we will overcome all the difficulties in this way.”

Bengee added that Cisco and Talos have several resources available to any organizations in Ukraine that are in need of assistance.

“If you are an organization in Ukraine who is interested in having Talos’ help, and you would like to participate in our threat hunting program, please reach out via our social channels,” she said. “We are offering our security products for free to Ukrainian organizations, as it’s important to us to continue to support Ukraine throughout the duration of the conflict.”

A recording of the broadcast is available here and above.

TALOS: Latest News

CISA is warning us (again) about the threat to critical infrastructure networks