State-Sponsored Hacktivism: Attributing Cyber Information Operations Using Hacktivist Personas

Hacktivism represents an important segment of the cyber threat landscape – independent, ideologically motivated activists that seek to advance their chosen causes and agenda through malicious cyber intrusions and attacks. Conventional hacktivism has, however, significantly declined in significance and effectiveness since the peak of the Anonymous movement in 2011. Despite the weakness of hacktivism, its decline has been masked by the widespread adoption of hacktivist personas as outlets for deniable information operations, especially by Russian and Iranian state-sponsored cyber operations assets. False hacktivist personas, including the infamous Guccifer 2.0 and Fancy Bears Hack Team, have formed a core part of Russian strategic information operations targeting NATO and its allies since 2013, spearheaded by the Russian cyber operations group SNAKEMACKEREL (also known as Sofacy, APT28 or Fancy Bear). This lecture will discuss an ongoing strategic research project by iDefense on identifying and classifying hacktivist personas as part of state cyber information operations. 

Christy Quinn is a Security Specialist in Cyber Threat Intelligence at iDefense, part of Accenture Security. Christy specialises in threat actor behavioural analysis, organized cyber crime and state-sponsored information operations.

 

All are welcome. Lunch will be provided at 12.15pm.

Places are limited. To book a seat, please register on Eventbrite.