01.11.2023 Views

The Cyber Defense eMagazine November Edition for 2023

Cyber Defense eMagazine November Edition for 2023 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! 196 page November Edition fully packed with some of our best content. Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES

Cyber Defense eMagazine November Edition for 2023 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! 196 page November Edition fully packed with some of our best content. Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Stalin’s postwar goals were security <strong>for</strong> himself, his regime, his country, and his ideology, in precisely<br />

that order. He sought to make sure that no internal challenges could ever again endanger his personal<br />

rule, and that no external threats would ever again place his country at risk.<br />

This can also be said of the Putin and Kim Jong-un duo, who are now finding common ground in the new<br />

Cold War as the current state of international relations is often characterized. So, while both autocratic<br />

leaders aimed to project solidarity against a global order dominated by the West in their statements, their<br />

strategic convergence actually stems from a more transactional logic spurred on by difficult<br />

circumstances <strong>for</strong> both leaders.<br />

<strong>The</strong> <strong>Cyber</strong> Angle: Potential <strong>for</strong> Russia-DPRK cooperation in cyberspace<br />

Russia's immediate interest in cultivating its relationship with North Korea is the prospect of Pyongyang<br />

supplying Russia's army with artillery ammunition, as expenditures have far exceeded Russian<br />

production capacity. <strong>The</strong>re are, however, other potential areas of cooperation, notably in cyberspace.<br />

Prior to 2017, virtually all of North Korean internet traffic had passed through China and specifically<br />

through a single meta-network based in Shenyang, the largest Chinese city close to North Korean<br />

borders, where there strong North Korean cyber community is based due to insufficient infrastructure in<br />

the home country. However as of 2017, North Korea is also linked to Russia, presumably via cable<br />

running through the Friendship Bridge over the Tumen River that connects Khasan in Russia with<br />

Tumangang in North Korea and constitutes the only connection between the two countries. However,<br />

that is not the only instance of technological facilitation in the relationship. Given the general low level of<br />

technical expertise, general backwardness and very low internet connectivity in North Korea, the North<br />

Korean attacks are widespread and increasingly sophisticated, which leaves the experts to believe China<br />

and lately especially Russia were technical facilitators <strong>for</strong> Pyongyang, which would constitute a historical<br />

precedent <strong>for</strong> Russian state hackers sharing their know-how with their North Korean counterparts.<br />

Potential cooperation between Russia and North Korea in cyberspace wouldn't necessarily require much<br />

coordination. Most of North Korea's offensive cyber operations are already directed against countries<br />

whose relations with Russia are at least cool, if not downright adversarial. In <strong>2023</strong> alone, North Korean<br />

APTs have compromised defense companies<br />

in the Czech Republic, Finland, Italy, Norway and Poland – all countries with an adversarial stance to<br />

Russian aggression in Europe. At the same time, as outlined above, the relations between the two<br />

countries still remain largely transactional and the Russian government and defense industries remain<br />

targets <strong>for</strong> North Korean APTs as well. This spring alone, DPRK’s threat actor Ruby Sleet compromised<br />

an aerospace research institute in Russia, while another APT compromised a device belonging to a<br />

university in Russia with yet another group sent phishing emails to accounts belonging to Russian<br />

diplomatic government entities, only to be followed by targeting of a Russian defense industrial base<br />

organization specializing in missiles and military spacecraft by two important North Korean hacking<br />

groups ScarCruft and the notorious Lazarus.<br />

<strong>Cyber</strong> <strong>Defense</strong> <strong>eMagazine</strong> – <strong>November</strong> <strong>2023</strong> <strong>Edition</strong> 148<br />

Copyright © <strong>2023</strong>, <strong>Cyber</strong> <strong>Defense</strong> Magazine. All rights reserved worldwide.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!