01.11.2023 Views

The Cyber Defense eMagazine November Edition for 2023

Cyber Defense eMagazine November Edition for 2023 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! 196 page November Edition fully packed with some of our best content. Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES

Cyber Defense eMagazine November Edition for 2023 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! 196 page November Edition fully packed with some of our best content. Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

How To Combat the Mounting ‘Hacktivist’<br />

Threat<br />

By Manish Gohil, Senior Associate, Dragonfly<br />

<strong>The</strong> war in Ukraine has seen the emergence of highly-disruptive cyber criminals, motivated less by money<br />

than ideology. <strong>The</strong>se ‘hacktivists’ are actively targeting businesses to further their interests – those<br />

backing Moscow have been posing a threat to Western states as well as the operations and reputation<br />

of organisations. Corporate exposure to pro-Russia hacktivism is substantial. Yet it does not appear to<br />

be a priority concern <strong>for</strong> businesses, leaving them exposed to attacks in what is a rapidly evolving threat<br />

landscape.<br />

Hacktivist groups, both current and past, have sought to cause nuisance and disruption to both<br />

governments and corporations, in line with their ideological goals. For example, we have seen this last<br />

year with high-profile data breaches by an environmental hacker collective called ‘Guacamaya’, impacting<br />

national governments and militaries in Mexico and other parts of Latin America. <strong>The</strong>ir tactics are not<br />

particularly sophisticated (typically involving website defacements and Distributed Denial of Service or<br />

DDoS attacks – that is the flooding of target networks with an overwhelming amount of traffic). <strong>The</strong><br />

operations are often timed to result in maximum disruption.<br />

<strong>Cyber</strong> <strong>Defense</strong> <strong>eMagazine</strong> – <strong>November</strong> <strong>2023</strong> <strong>Edition</strong> 63<br />

Copyright © <strong>2023</strong>, <strong>Cyber</strong> <strong>Defense</strong> Magazine. All rights reserved worldwide.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!