Roskomnadzor will undertake coercive measures against Google over failure to comply with Russian laws

Roskomnadzor will undertake coercive measures against Google over failure to comply with Russian laws

Russia’s telecoms watchdog Roskomnadzor announced that it will take ‘informative and economic coercive measures’ against Google.

Roskomnadzor will label Google as a ‘violator of Russian law’ and prohibit it from advertising. These measures would stay in place until the company complies with the Russian regulations, Roskomnadzor stated.

The watchdog called Google’s YouTube ‘one of the key platforms participating in the information war against Russia’ and accused it of ‘spreading fakes about the course of the special military operation’ in Ukraine.

The measures will apply to Google Search, the Google Play app store, YouTube, YouTube Music, Google Chat, and Gmail.

Russian regulator says it will fine Google over Ukraine war videos

Russia’s telecoms regulator Roskomnadzor has issued a warning to Google, threatening to fine the tech giant over content distributed on YouTube, claiming that YouTube promotes the spread of fake content that contains unreliable information about the course of Russia’s special military operation in Ukraine.

Roskomnadzor also stated that YouTube promotes ‘extremist’ content ‘with calls to carry out violent actions against Russian servicemen.’

Source: The Everge

Google denies removing Russian govt agencies’ websites from search results, looking into situation

Google denied claims that it blocked websites of different Russian government websites from its search results. However, the company has confirmed that Google search access to these websites has now been blocked, despite Google taking no action in relation to these web pages. The situation is currently being investigated by the company.

The response follows claims by Russian telecom watchdog Roskomnadzor that Google had removed websites linked to Russia’s defence and interior ministries from search results in Russia.

Russia approves ‘parallel imports’ after top brands halt sales

Russia has approved “parallel imports,” authorising the import of products without the trademark owners’ permission, after top brands stopped or suspended sales in the country.

Russia’s Prime Minister, Mikhail Mishustin, clarified that “the purpose of embracing grey market goods is to satisfy Russian demand for brands that cannot be sold in the country without permission of the rights holder.” According to Mishustin, the Ministry of Industry and Trade will decide which goods can be imported into Russia in this manner. It is currently unknown whether the rules will apply to the software.

Source: Reuters

What lessons can we learn from the (mis)use of cryptocurrencies in the Ukraine war?

  • In times of crisis, cryptocurrencies emerge as safe ways to store wealth along with gold or the Swiss Franc. For instance, the volume sold of bitcoins jumped tenfolds in Russia since the start of the war.
  • The effectiveness of cryptocurrencies in bypassing sanctions is less than it may be thought. Namely, cryptocurrencies lose their anonymity when they must be converted into FIAT currency (euro, USD or CHF). Crypto exchanges have to implement ‘know your customer’ (KYC) principle, the basis for anti-money-laundering regulations. The majority of crypto exchanges are located in the USA and must adhere to US sanctions laws.
  • The fastest and most efficient way to raise funds is through cryptocurrencies. The Ukrainian government raised over US$100 million using crypto tokens.

Next steps: Digital Watch provides more information and analysis about the Ukraine war and cryptocurrencies.

Cyber aggression will not go unpunished

The Russian Ministry of Foreign Affairs warned of severe consequences for cyber aggression against Russia.

They warned of an increase in cyberattacks against Russian government institutions, mass media and critical infrastructure. These actions will be punished.

‘The sources of the attacks will be detected, the attackers will inevitably bear responsibility for their deeds in accordance with the requirements of the law,’ it was said in a statement by the Foreign Ministry.

The ministry further accused the USA and other NATO countries of training Ukrainian IT forces to conduct cyberattacks, and claimed that anonymous hackers are ‘acting on orders from the Western curators of the Kyiv regime’, highlighting that the operation of the ‘army of cyber-mercenaries’ are often on the verge of ‘all-out terrorism’.

Source: Interfax

Five bot farms were discovered and shut down in Ukraine

According to the Ukrainian Security Service (SSU), five bot farms that spread fake news were discovered and shut down by them.

Bot farms could distribute misinformation and fake news about Russia’s invasion of Ukraine to at least 100,000 accounts on social media.

The agency accuses Russia of these activities, alleging that these are attempts by Moscow to ‘inspire panic among Ukrainian citizens and destabilise the socio-political situation in various regions’.

Source: Zdnet.com

Roskomnadzor launches inquiry into media outlets that interviewed Zelensky

Russia’s telecoms watchdog Roskomnadzor has opened an inquiry into the media outlets that interviewed Ukrainian President Volodymyr Zelensky. The agency also warned other Russian media outlets not to publish the interview.

‘Roskomnadzor warns Russian media to refrain from publishing this interview. An inquiry has been launched with regard to those media outlets that conducted the interview in order to determine the degree of responsibility and undertake retaliatory measures,’ reported Interfax.

The Russian Prosecutor General’s Office announced that it would provide ‘a principled legal assessment of the content of the published statements and the fact of their publication.’

Viasat shares details on KA-SAT satellite service cyberattack

The incident report for the 24 February  hack of Viasat’s satellite internet service was released by Viasat. The attackers used a VPN misconfiguration to gain access to the KA-SAT network’s trusted management segment, then moved laterally and executed commands to prevent the modems from connecting to the network.

According to SentinelOne, hackers used a data wiper malware called AcidRain to accomplish this. SentinelOne found similarities between AcidRain and VPNFilter with a medium level of confidence; the FBI attributed VPNFilter to Russia in 2018.

Source: Bleeping Computer

UK warns businesses running Russian software, approves Kaspersky antivirus software for personal use

The British National Cyber Security Centre (NCSC) has issued a warning to British organisations regarding the use of Russian technology. The NCSC advised businesses that are more likely to be targeted by Russia due to the current situation to assess the risks posed by using Russian technology.

According to the agency, public sector organisations, organisations that provide services to Ukraine, organisations that provide services related to the UK’s critical infrastructure, high-profile organisations whose compromise ‘could represent a PR ‘win’ for Russia,’ and organisations or individuals doing work that could be seen as being counter to Russian state interests are especially vulnerable.

The NSCS stated that individuals should continue to use Kaspersky antivirus software because they are unlikely to be the targets of Russian cyber attacks. However, the centre cautioned that if Kaspersky is sanctioned, users may be forced to switch to a different antivirus software.

‘We have no evidence that the Russian state intends to suborn Russian commercial products and services to cause damage to UK interests, but the absence of evidence is not evidence of absence,’ the NCSC said in a blog post.