National Interest: a new partnership between Russia and North Korea in the field of cybercrime National Interest: a new partnership between Russia and North Korea in the field of cybercrime

National Interest: a new partnership between Russia and North Korea in the field of cybercrime

National Interest: a new partnership between Russia and North Korea in the field of cybercrime  Washington: Cyber ​​activities are getting a lot of attention in North Korea, which it sees as an "all-purpose sword", and North Korean leader Kim Jong Un is exploiting state hackers for both political and financial espionage.  The shift towards criminal cyber activities reflects the changing international situation and geopolitical dynamics facing the Kim family regime. In fact, cybercrime is an activity with low risks and high returns for the system.  Benjamin R. says: In the midst of Russian President Vladimir Putin's war in Ukraine, countless national security analysts and cybersecurity experts have warned of the growing dangers of Russian cyberattacks. on American infrastructure.  Little is known about the relationships between elements of Russian-speakers' cyber activity and the North Korean government. On March 22, US National Security Adviser Jake Sullivan made this relationship clear to everyone when he said, "North Korea's cyber activities are becoming apparent in the world, cooperating with all kinds of cybercriminals. around the world, including Russian cybercriminals.”  Sullivan's statement confirms that the mysterious Russian cybercriminal network has found allies in the North Korean government, which is exploiting cyber activities to circumvent heavy international sanctions and bolster Kim Jong Un's coffers.  Young adds that Moscow's relations with Pyongyang in the field of cyberspace date back to 2017, when it was reported that a Russian telecom company began providing North Korea with the capabilities of a second Internet connection.  Before that, North Korea could only access the global network via Chinese servers. In 2020, cybersecurity firm Intel 471 discovered that Lazarus, a distinguished North Korean hacking unit, was involved in a Russian malicious program operation.  "It is likely that North Korean threat actors are active in the underground world of cybercriminals and have close ties to Russian cybercriminals," Intel Corporation noted in its report.  The report also indicated that the malicious program produced by North Korea was offered for sale in the Russian secret markets, and it was reported that the cooperation of a North Korean cyberspace unit was discovered in the Russian Far East.  Because of their technical skill and ability to carry out cyber attacks on Western institutions, North Korean cybercriminals see Russian cybercriminals as useful partners, as the Kremlin is negative about the country's cybercriminal world and sometimes actually cooperates with Russian cybercriminals.  For North Korean hackers, cooperation with Russian cybercriminals provides unprecedented access to Western financial institutions, and enduring opportunities to commit low-level financial crime.  Also for the Russian cybercrime world, cooperation with North Korean hackers offers the opportunity to obtain large sums of money. North Korean hackers are well known for their ability to penetrate active and revenue-generating financial institutions.  Young says North Korea's long-established links with international criminal organizations have now shifted to cyberspace. Relationships between Russian cybercriminals with the Kim family regime may seem new, but in fact they are part of North Korea's long-term strategy to align organized crime with Pyongyang's priorities. In the North Korean regime, upholding and safeguarding the dignity of the supreme leader is at the forefront of all other concerns.  There are concerns that North Korea's cyber activities could motivate other rogue states to follow suit.  "North Korea's cybercrime model could result in a scheme for other countries to develop similar programs," notes cybersecurity researcher Yana Plachmann. Without international action, this could lead to an escalation of a cyber guerrilla war, putting all nations at great risk.”  Young adds that due to severe international sanctions and border closures due to the Corona virus, North Korea is now more isolated than ever. Although much of this is due to the decisions of Kim Jong Un himself, it means that North Korean cyber operations are increasingly viewed by the regime as one of the few sources of external revenue for the ruling Workers' Party elite.  In the conclusion of his report, Young believes that the intelligence services must continue to closely monitor the emerging links between the cybercriminal world and hackers linked to North Korea.  Looking to the future, we are likely to see a proliferation of North Korean cyber espionage in line with the regime's nuclear provocations.

Washington: Cyber ​​activities are getting a lot of attention in North Korea, which it sees as an "all-purpose sword", and North Korean leader Kim Jong Un is exploiting state hackers for both political and financial espionage.

The shift towards criminal cyber activities reflects the changing international situation and geopolitical dynamics facing the Kim family regime. In fact, cybercrime is an activity with low risks and high returns for the system.

Benjamin R. says: In the midst of Russian President Vladimir Putin's war in Ukraine, countless national security analysts and cybersecurity experts have warned of the growing dangers of Russian cyberattacks. on American infrastructure.

Little is known about the relationships between elements of Russian-speakers' cyber activity and the North Korean government. On March 22, US National Security Adviser Jake Sullivan made this relationship clear to everyone when he said, "North Korea's cyber activities are becoming apparent in the world, cooperating with all kinds of cybercriminals. around the world, including Russian cybercriminals.”

Sullivan's statement confirms that the mysterious Russian cybercriminal network has found allies in the North Korean government, which is exploiting cyber activities to circumvent heavy international sanctions and bolster Kim Jong Un's coffers.

Young adds that Moscow's relations with Pyongyang in the field of cyberspace date back to 2017, when it was reported that a Russian telecom company began providing North Korea with the capabilities of a second Internet connection.

Before that, North Korea could only access the global network via Chinese servers. In 2020, cybersecurity firm Intel 471 discovered that Lazarus, a distinguished North Korean hacking unit, was involved in a Russian malicious program operation.

"It is likely that North Korean threat actors are active in the underground world of cybercriminals and have close ties to Russian cybercriminals," Intel Corporation noted in its report.

The report also indicated that the malicious program produced by North Korea was offered for sale in the Russian secret markets, and it was reported that the cooperation of a North Korean cyberspace unit was discovered in the Russian Far East.

Because of their technical skill and ability to carry out cyber attacks on Western institutions, North Korean cybercriminals see Russian cybercriminals as useful partners, as the Kremlin is negative about the country's cybercriminal world and sometimes actually cooperates with Russian cybercriminals.

For North Korean hackers, cooperation with Russian cybercriminals provides unprecedented access to Western financial institutions, and enduring opportunities to commit low-level financial crime.

Also for the Russian cybercrime world, cooperation with North Korean hackers offers the opportunity to obtain large sums of money. North Korean hackers are well known for their ability to penetrate active and revenue-generating financial institutions.

Young says North Korea's long-established links with international criminal organizations have now shifted to cyberspace. Relationships between Russian cybercriminals with the Kim family regime may seem new, but in fact they are part of North Korea's long-term strategy to align organized crime with Pyongyang's priorities. In the North Korean regime, upholding and safeguarding the dignity of the supreme leader is at the forefront of all other concerns.

There are concerns that North Korea's cyber activities could motivate other rogue states to follow suit.

"North Korea's cybercrime model could result in a scheme for other countries to develop similar programs," notes cybersecurity researcher Yana Plachmann. Without international action, this could lead to an escalation of a cyber guerrilla war, putting all nations at great risk.”

Young adds that due to severe international sanctions and border closures due to the Corona virus, North Korea is now more isolated than ever. Although much of this is due to the decisions of Kim Jong Un himself, it means that North Korean cyber operations are increasingly viewed by the regime as one of the few sources of external revenue for the ruling Workers' Party elite.

In the conclusion of his report, Young believes that the intelligence services must continue to closely monitor the emerging links between the cybercriminal world and hackers linked to North Korea.

Looking to the future, we are likely to see a proliferation of North Korean cyber espionage in line with the regime's nuclear provocations.

Post a Comment

Previous Post Next Post

Everything Search Here 👇👇👇