Kwork.ru - услуги фрилансеров от 500 руб.
Home / WORLD / Hackers target Russian-led military bloc – statement

Hackers target Russian-led military bloc – statement

The Russian-led Collective Security Treaty Organization (CSTO) has reported that its website has been targeted by hackers who tried to take the site down via a DDOS attack, the organization said on Wednesday.

The military bloc, which includes Russia, Armenia, Belarus, Kazakhstan, Kyrgyzstan and Tajikistan, announced on its Telegram channel that the attack on the website began on Tuesday night at around 11pm and lasted until at least 7am the next day.

Kwork.ru - услуги фрилансеров от 500 руб.

While the website has since partially regained functionality, the CSTO notes that measures are still being taken to localize unauthorized interference and restore damaged or lost data.

It’s also stated that the attackers made several unauthorized attempts to make changes to some informational messages on the website. No details on which specific messages were targeted or who might have been behind the attack have been provided by the block as of yet.

The cyberattack comes as Russia’s Ministry of Digital Development has recently revealed that the number of attacks on Russia’s infrastructure of remote electronic voting has exceeded 35,000 during the course of the recently finished regional elections across the country on September 11.

READ MORE: Details of alleged US cyberattack on China emerge

It has also been reported that Moscow’s online voting system came under over 10,000 DDOS attacks during the three-day municipal elections. Vadim Kovalyov, who led Moscow’s 2022 public election observation headquarters, stated, however, that none of the attacks managed to cripple the system and that no significant incidents occurred as a result .

© 2022, paradox. All rights reserved.

Check Also

No ‘unfriendly nations’ for Russia, only ‘unfriendly elites’ – Putin

Russia has no intention of cancelling any country’s culture, President Vladimir Putin said on Wednesday …

Leave a Reply

Your email address will not be published. Required fields are marked *