GovWhitePapers Logo

Sorry, your browser is not compatible with this application. Please use the latest version of Google Chrome, Mozilla Firefox, Microsoft Edge or Safari.

Russian Military Cyber Actors Target U.S. and Global Critical Infrastructure

The Federal Bureau of Investigation (FBI), Cybersecurity and Infrastructure Security Agency (CISA), and National Security Agency (NSA) attribute cyber activities, including espionage, sabotage, and reputational harm since 2020, to Russian GRU Unit 29155. This unit has been deploying WhisperGate malware against Ukrainian organizations since January 2022.

Unit 29155 is distinct from other GRU-affiliated cyber groups. To counter these threats, organizations are advised to prioritize system updates, fix known vulnerabilities, segment networks, and implement phishing-resistant multifactor authentication.

  • Author(s):
  • Federal Bureau of Investigation
  • Cybersecurity and Infrastructure Security Agency
  • National Security Agency
  • Share this:
  • Share on Facebook
  • Share on Twitter
  • Share via Email
  • Share on LinkedIn
Russian Military Cyber Actors Target U.S. and Global Critical Infrastructure
Format:
  • White Paper
Topics:
Website:Visit Publisher Website
Publisher:Cybersecurity and Infrastructure Security Agency (CISA)
Published:September 5, 2024
License:Public Domain

Featured Content

Contact Publisher

Claim Content