Russia blocks Google News

Russia’s communications regulator has blocked Google News, the news aggregator service of Alphabet Inc’s (GOOGL.O) Google. The blockage was issued on the grounds that Google is allowing access to what it calls fake information about the country’s military operation in Ukraine, Interfax news agency said on Wednesday. However, the move also comes after Google said it would not help websites, apps, and YouTube channels sell ads alongside content that is deemed to exploit, dismiss or condone the conflict in Ukraine. The company issued a statement in which they explained they have worked hard to ‘keep information services like News accessible to people in Russia for as long as possible.’

Hackers are targeting European refugee charities — Ukrainian official

European charity groups that assist Ukrainian refugees are being targeted by hackers, claimed Victor Zhora, the deputy chief of Ukraine’s State Service of Special Communications and Information Protection. Zhora did not provide further information. 

Reuters quotes Zhora as stating ‘We suppose that this is another proof of the spread of cyberwar to NATO countries’.

Israel blocked sale of Pegasus software to Ukraine and Estonia

According to a joint investigation by the Guardian and the Washington Post, Israel has prevented Ukraine and Estonia from purchasing Pegasus spy software from the Israeli company NSO Group, fearing that the sale of such a sophisticated (hacking) tool would enrage Russia.

According to experts, Ukrainian officials have been attempting to persuade Israel to grant them permission to use the spyware since 2019, and possibly earlier. However, the NSO group, whose product exports are approved by the Israeli Ministry of Defense, was barred from selling Pegasus to Ukraine. In the case of Estonia, the country was in the process of purchasing the spyware, but the sale did not go through after Israel was notified by Russia of Estonia’s plans to use Pegasus against Russia, according to the New York Times
NSO Group told The Guardian it ‘continues to be subjected to inaccurate media reports regarding alleged clients, which are based on hearsay, political innuendo and untruths.’

Ukraine starts using facial recognition to Identify deceased Russian soldiers

Ukraine is using facial recognition software to trace the social media accounts of deceased Russian soldiers, enabling Ukrainian authorities to contact their relatives and inform them of their deaths, stated Ukraine’s vice prime minister and minister of digital transformation Mykhailo Fedorov. According to Feodorov, the intention is to debunk Russian disinformation about the number of casualties their troops suffered. In an interview for Ruters, Feodorov clarified that the facial recognition software in question is Clearview AI.

Reuters previously reported that Ukraine began using Clearview AI’s facial recognition.

Google to pause ads that exploit or dismiss Russia-Ukraine war

Google has clarified that its monetisation guidelines apply to the situation in Ukraine, noting that ads would not run alongside content that ‘exploits, dismisses, or condones the ongoing Russia-Ukraine conflict,’ Reuters reported. In an email to publishers seen by Reuters, Google said ads would not run alongside, for example, ‘claims that imply victims are responsible for their own tragedy or similar instances of victim blaming, such as claims that Ukraine is committing genocide or deliberately attacking its own citizens.’

UK calls on YouTube to take down videos ‘doctored’ by Russia

Britain’s Ministry of Defense published an open letter to YouTube asking the platform to take down videos of a prank call to defence minister Ben Wallace, claiming that the videos were ‘doctored’ by the Russian state. The Ministry did not specify how the recordings were modified but stated that in ‘modified and edited’ form, they may be used by the Russian state to support its actions in Ukraine.

In one of the videos, Wallace holds a 16-minute long conversation with a person he believed to be the Ukrainian prime minister, discussing a variety of issues. Among others, they discussed how the UK had supported Ukraine’s ambitions to become a NATO member. Wallace supposedly stated that the UK is ‘running out of our own’ next generation light anti-tank weapons (NLAWs).

The British Ministry denied the contents of the clips and called ‘on YouTube to help us support Ukraine by taking down videos doctored by the Russian state and disseminated to try and sap the morale of a people fighting for their freedom,’ in a tweet.

Russia bans Google News for ‘unreliable’ info on Ukraine

Russia’s telecoms watchdog Roskomnadzor blocked access to Google News services, stating: ‘The mentioned U.S. Internet news resource provided access to numerous publications and materials containing unreliable, publicly significant information about the course of the special military operation in Ukraine.’ The decision was taken at the request of the Russian General Prosecutor’s Office.
Google confirmed ‘that some people are having difficulty accessing the Google News app and website in Russia and that this is not due to any technical issues on our end.’

Nestlé says it leaked its own test data, not Anonymous

Nestlé has denied claims that hacking group Anonymous have published sensitive information they hacked from the company. ‘The data is not real or sensitive, wasn’t stolen, and was accidentally leaked by itself via one of its own websites.’ Nestlé told The Register.

Nestlé explained the breach is the result of a February incident, ‘when some randomized and predominantly publicly available test data of a B2B nature was unintentionally made accessible online for a short period of time on a single business test website.’

The denial comes after Anonymous claimed that it had leaked 10 GB of data belonging to Nestlé as part of its actions against Western companies that are still operating in Russia.

FBI warns about growing Russian hacker interest in US energy firms

The FBI has warned the US energy sector about ‘network scanning activity’ coming from different Russia-based IP addresses in an advisory obtained by AP. The advisory notes that Russian hackers have recently scanned the networks of at least 5 US energy companies and at least 18 other companies in sectors including the defence industrial base and financial services in possible preparation for cyberattacks. 

‘This scanning activity has increased since the start of the Russia/Ukraine conflict, leading to a greater possibility of future intrusions,’ the advisory elaborates, further explaining that ‘While the FBI recognizes that scanning activity is common on a network, these reported IPs have been previously identified as conducting activity in conjunction with active exploitation of a foreign victim, which resulted in destruction of the victim’s systems.’

Cyberattacks on Russian information resources become more sophisticated — Rostelecom

Cyberattacks against Russian information resources are still occurring, and they are growing more sophisticated., said Rostelecom chief Mikhail Oseyevsky.

‘Unprecedented cyber-attacks continue, becoming more sophisticated. <…>. We see that attack vectors are constantly changing, new resources are being used, we are facing with new challenges,’ stated Oseyevsky.

According to TASS, ‘Oseevsky added that offers had been disclosed in the Tor browser to buy information from employees of large Russian companies for bitcoins.’