Fog of War

Fog of War

In this report, we outlined Russia’s multi-pronged effort to gain a decisive wartime advantage in cyberspace and use information operations to help shape public perception of the war.

We also discussed the war’s impact on criminal groups and the scale of cybercrime worldwide. Based on these observations, we point to several broader, forward looking assessments for the security community for 2023: At Google, we’ll continue to work around the clock to protect the safety and security of online users and our platforms. We’ll also continue to support organizations before, during, and after security events. In addition, we’ll continue to track other threat actors worldwide to ensure they don’t take advantage of the security community’s focus on the war.

  • We assess with high confidence that Russian government-backed attackers will continue to conduct cyber attacks against Ukraine and NATO partners to further Russian strategic objectives.
  • We assess with high confidence that Moscow will increase disruptive and destructive attacks in response to developments on the battlefield that fundamentally shift the balance — real or perceived — towards Ukraine (e.g., troop losses, new foreign commitments to provide political or military support, etc.). These attacks will primarily target Ukraine but increasingly expand to include NATO partners.
  • We assess with moderate confidence that Russia will continue to increase the pace and scope of information operations to achieve the objectives described above, particularly as we approach key moments like international funding, military aid, domestic referendums, and more. What’s less clear is whether these activities will achieve the desired impact, or simply harden opposition against Russian aggression over time.


Whitepaper

Complete the form below to download the content.

* - marks a required field

Answer the following questions about your organization below:


Company

© 2024 Software Trends. All rights reserved.