Pompeo, Foreign Partners Blame Russia for Cyberattack on Country of Georgia

Pompeo, Foreign Partners Blame Russia for Cyberattack on Country of Georgia
Secretary of State Mike Pompeo holds a press briefing at the State Department in Washington on Jan. 7, 2020. (Charlotte Cuthbertson/The Epoch Times)
Zachary Stieber
2/20/2020
Updated:
2/20/2020

Secretary of State Mike Pompeo and top officials from other countries condemned Russia on Feb. 20, accusing the country of being behind a cyberattack on nearby Georgia.

The Oct. 28, 2019, attack was carried out by the Russian General Staff Main Intelligence Directorate (GRU) Main Center for Special Technologies, Pompeo said in a statement.

The attack, which “disrupted operations of several thousand Georgian government and privately-run websites and interrupted the broadcast of at least two major television stations,” contradicted Russia’s claims that it acts responsibly in cyberspace, he said. It’s part of “a continuing pattern of reckless Russian GRU cyber operations against a number of countries.”

“The United States calls on Russia to cease this behavior in Georgia and elsewhere.”

The United Kingdom’s National Cyber Security Centre stated on Feb. 20 that it could conclude with the “highest level of probability” that Russia carried out the cyberattack.

“The GRU’s reckless and brazen campaign of cyber-attacks against Georgia, a sovereign and independent nation, is totally unacceptable,” UK Foreign Secretary Dominic Raab said in a statement.

Russia can either stop carrying out cyberattacks and become “a responsible partner” or continue the aggressive behavior, Raab said.

The attacks defaced a number of websites, including sites belonging to the Georgian government, courts, non-governmental organizations, media, and businesses.

UK Foreign Secretary Dominic Raab (L) meets Secretary of State Mike Pompeo at the Foreign Secretary's Residence in London on Jan. 29, 2020. (Peter Summers/Getty Images)
UK Foreign Secretary Dominic Raab (L) meets Secretary of State Mike Pompeo at the Foreign Secretary's Residence in London on Jan. 29, 2020. (Peter Summers/Getty Images)
A man walks past the headquarters of the Russian General Staff's Main Intelligence Department (GRU) in Moscow in a file photograph. (Natalia Kolesnikova/AFP via Getty Images)
A man walks past the headquarters of the Russian General Staff's Main Intelligence Department (GRU) in Moscow in a file photograph. (Natalia Kolesnikova/AFP via Getty Images)
Georgian President Salome Zourabichvili delivers a speech in Paris, France, in 2019. (Eric Piermont/AFP via Getty Images)
Georgian President Salome Zourabichvili delivers a speech in Paris, France, in 2019. (Eric Piermont/AFP via Getty Images)

The GRU was behind other large attacks, the center said, including a June 2017 attack targeting the Ukrainian financial, energy, and government sectors.

David Zalkaliani, foreign affairs minister for Georgia, said in a statement that the country’s leaders condemned Russia’s “malicious cyberattack.”

“This destructive action amounts to violation of Georgia’s sovereignty and territorial integrity and must face strict international condemnation,” he said. An investigation that included cooperation from allies concluded the GRU was behind the attack, he said.

Georgia’s President Salome Zourabichvili said Russia’s cyberattack attempted “to paralyze the activities of state institutions.”

Officials from other countries, including Estonia and Australia, also issued statements condemning Russia and supporting Georgia.

Russia Deputy Foreign Minister Andrey Rudenko told the state-owned RIA Novosti agency that Russia didn’t carry out the attack.

“Russia did not intend and is not going to interfere in any way in the internal affairs of Georgia in one form or another,” he said.

Zachary Stieber is a senior reporter for The Epoch Times based in Maryland. He covers U.S. and world news. Contact Zachary at [email protected]
twitter
truth
Related Topics