Английская Википедия:Democratic Congressional Campaign Committee cyber attacks

Материал из Онлайн справочника
Перейти к навигацииПерейти к поиску

Шаблон:Short description On Friday July 29, 2016 the Democratic Congressional Campaign Committee reported that its computer systems had been infiltrated.[1] It is strongly believed by US intelligence sources that the infiltrator groups are Russian foreign intelligence groups that breached the Democratic National Committee's computer systems.[2] These groups are known as Fancy Bear[3] and Cozy Bear (or "Sofacy").[3][4]

CrowdStrike assisted with efforts to deal with the DCCC breach.[4] There was significant concern that the Russian Government was attempting to influence the 2016 Presidential campaign.[1][2][5] Russian cyber intrusions into United States government and private sector computer systems significantly increased after the U.S, imposed sanctions on Russia after its invasion of the Crimea in Ukraine. It was President Obama's preference to publicize cyber attacks.[6]

See also

References

Шаблон:Reflist

Шаблон:Hacking in the 2010s Шаблон:Russian interference in the 2016 United States elections

Шаблон:Computer-security-stub

  1. 1,0 1,1 Шаблон:Cite news
  2. 2,0 2,1 Шаблон:Cite news
  3. 3,0 3,1 Шаблон:Cite news "...linked the DNC attack to a Russian hacker group that went by many names, including Sofacy and Fancy Bear."
  4. 4,0 4,1 Шаблон:Cite news
  5. Шаблон:Cite news Note: Dmitri Alperovitch is a CrowdStrike co-founder, CTO, and cybersecurity expert.
  6. Шаблон:Cite news