Heimdal Security Presents its Latest Report on Brute-Force Cyberattacks

Heimdal Security Presents its Latest Report on Brute-Force Cyberattacks

July 29, 2024 at 05:39PM

Heimdal’s investigation reveals a surge in brute force cyber attacks on EU corporate and institutional networks, originating from Russia. High-Value Targets in cities like Edinburgh and Dublin are frequently targeted. Attack techniques include exploiting Microsoft infrastructure and leveraging state-owned networks to propagate attacks. The EU is urged to strengthen cybersecurity measures in response to this persistent threat.

Key takeaways from the meeting notes on the Russia-linked brute-force cyber attacks on the EU via Microsoft infrastructure are as follows:
– The attacks are targeting High-Value Targets (HVTs) and major infrastructure cities like Edinburgh and Dublin.
– Over half of the attack IP addresses are linked to Moscow, targeting major cities in the UK, Denmark, Hungary, and Lithuania.
– The attackers are leveraging state-owned networks and resources from Russian allies, such as Indian telecom companies.
– The motivation behind these cyberattacks includes destabilizing and disrupting critical infrastructure, extracting sensitive data, gaining financial advantage, and deploying malware.
– Cybersecurity measures within EU countries need to be strengthened, including strengthening cloud security, enforcing multi-factor authentication, conducting regular security audits, and educating employees.

The investigation indicates a persistent and multifaceted threat, calling for urgent action and cooperation to address the cyber warfare efforts. The full investigation report is available at heimdalsecurity.com for further detailed insights.

Full Article