Australia Should Prepare for Russian Cyber-Retaliation: Experts

Australia Should Prepare for Russian Cyber-Retaliation: Experts
A computer keyboard lit by a displayed cyber code in an illustration photo taken on March 1, 2017. (Kacper Pempel/Reuters)
Daniel Y. Teng
2/23/2022
Updated:
2/24/2022

Cyber experts are warning Australian firms to brace for potential retaliation from Russian hackers following the government’s stance on the occupation of two breakaway Ukrainian territories.

The Australian Cyber Security Centre (ACSC) has issued a “high” alert, pointing to a historical pattern of cyberattacks against Ukraine.

“Malicious cyber activity could impact Australian organisations through unintended disruption or uncontained malicious cyber activities,” the ACSC said in its alert.

“While the ACSC is not aware of any current or specific threats to Australian organisations, adopting an enhanced cyber security posture and increased monitoring for threats will help to reduce the impacts to Australian organisations.”

Professor Matt Warren, director of the Centre for Cyber Security Research at RMIT, said the cyberattacks were a form of “power projection” and would be deployed to “punish Australia for our political stance.”

“These attacks will potentially impact all aspects of Australian society and will test our Australia’s ability to protect against cyberattacks at this scale,” he said in a statement to The Epoch Times.

Australia, along with several democratic nations, has placed sanctions on Russia, including imposing travel bans and financial sanctions on eight members of Russia’s Security Council—who are responsible for the decision to move troops into the regions of Donetsk and Luhansk.
Servicemen of Ukrainian Military Forces walk along trenches on their position on the front line with Russia backed separatists, near Novognativka village, Donetsk region, Ukraine, on Feb. 21, 2022. (AnatoliI Stepanov/AFP via Getty Images)
Servicemen of Ukrainian Military Forces walk along trenches on their position on the front line with Russia backed separatists, near Novognativka village, Donetsk region, Ukraine, on Feb. 21, 2022. (AnatoliI Stepanov/AFP via Getty Images)

Sanctions will also stop Australian individuals and entities from doing business with the following banks, Rossiya Bank, Promsvyazbank, IS Bank, Genbank, the Black Sea Bank for Development and Reconstruction, and the state development bank VEB.

Warren said there had already been three recent “waves” of cyber-attacks launched against Ukraine by Russian groups.

The first was on Jan. 14, 2022, where the websites of Ukrainian ministers were shut down. The second was on Feb. 15 and targeted two major banks and the Ministry of Defence, Armed Forces, with a distributed denial-of-service attack—which attempts to overwhelm the cyber-infrastructure with a flood of traffic.

The third wave currently targets Ukraine’s critical infrastructure, including power and water distribution.

The ACSC recommends organisations enhance cyber security measures, make sure all systems are updated, and ensure that they have a response plan in place.

Daniel Y. Teng is based in Brisbane, Australia. He focuses on national affairs including federal politics, COVID-19 response, and Australia-China relations. Got a tip? Contact him at [email protected].
twitter
Related Topics