Russian Intelligence Agencies Relying on ‘Bruce Force’ to Hack America


Recently, the U.S. and British intelligence communities issued an advisory uncovering the “Brute Force” cyber techniques used by the Russian GRU intelligence agency against hundreds of Western government and private targets. These revelations come in the wake of months of successive cyberattacks against American and European targets, including the SolarWinds, which saw Russian and Chinese hackers gain access to U.S. government systems, and Colonial Pipeline, which interfered with the flow of fuel on America’s East Coast this past May.

According to the Intelligence Community, the GRU cyberattacks started from the middle of 2019 and are likely still ongoing, with the GRU’s 85th Main Special Service Center (GTsSS) unit 26165 identified as the main perpetrator behind the attacks. The goal of this cyber warfare campaign is to access protected and classified databases in order to purloin information, but also to pave the way for future breaches.  

The advisory is a joint product of the U.S. National Security Agency (NSA), the FBI, the Cybersecurity and Infrastructure Security Agency (CISA), and the British Government Communications Headquarters (GCHQ), the U.K.’s signals intelligence agency. 

Related: America needs new covert options for Great Power Competition

KGB Reloaded: Russian Intelligence

The Russian intelligence apparatus is composed of four main agencies.

The SVR (Sluzhba vneshney razvedki Rossiyskoy Federatsii) is the external intelligence agency that focuses on foreign intelligence collection and is often compared to America’s CIA. While not entirely accurate, the comparison is somewhat apt.

The FSB (Federal’naya sluzhba bezopasnosti Rossiyskoy Federatsii) is the internal security and counterintelligence service that focuses on domestic intelligence, and is roughly the equivalent of America’s FBI.

The GRU (Glavnoje Razvedyvatel’noje Upravlenije) is the military foreign intelligence service that commands the Spetsnaz special operations units and a very rough equivalent of the U.S. Defense Intelligence Agency (DIA) and the Joint Special Operations Command (JSOC).

Finally, the FSO (Federalnaya sluzhba okhrany) protects the Russian president but also…

Source…