Cryptocurrency Fraud , Cybercrime , Cybercrime as-a-service

Coming Invasion? Russian Cyber Activity in Ukraine Escalates

Also: Impact of China's Privacy Law; Battle Against Cryptocurrency Cybercrime
Coming Invasion? Russian Cyber Activity in Ukraine Escalates

The latest edition of the ISMG Security Report features an analysis of the recent surge in Russian cyber interference in Ukrainian government and civilian networks, the impact of China's privacy law, and the battle against cryptocurrency cybercrime.

In this report, you'll hear (click on player beneath image to listen):

  • ISMG's Mathew Schwartz discuss how cybersecurity experts are warning that an increasing tempo of Russian intelligence and disinformation operations suggests a prelude to an invasion of eastern Ukraine;
  • Attorney Lisa Sotto of Hunton Andrews Kurth LLP describe the impact of China's new data privacy law on multinational corporations;
  • ISMG's Mathew Schwartz share takeaways from an interview with Ari Redbord of TRM Labs on how cryptocurrency is being used as a criminal payment method - and what the government and law enforcement agencies are doing to mitigate the risk.

The ISMG Security Report appears on this and other ISMG websites on Fridays. Don't miss the Dec. 24 and Dec. 31 editions, which respectively discuss the most recent developments in the Log4j security flaw crisis and highlights from interviews conducted in 2021.

Theme music for the ISMG Security Report is by Ithaca Audio under a Creative Commons license.




Around the Network

Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing bankinfosecurity.com, you agree to our use of cookies.