Tag Archive for: geopolitical

Bitcoin and Geopolitical Rivalry | Geopolitical Monitor


Bitcoin, the flagship stateless cryptocurrency, is a double-edged sword that can either strengthen or harm national power. As financial warfare becomes increasingly complex, this decentralized cybercurrency is acting as a versatile strategic instrument of statecraft that can play various roles under confrontational geopolitical circumstances. This under-researched subject matter needs to be clarified because it entails meaningful implications for national security, strategic intelligence, foreign policy and grand strategy, but also for the domain of high finance. In order to provide a sharper sense of situational awareness, the following article integrates strategic forecasts that attempt to predict the hypothetical usefulness of Bitcoin for conflicts with scrutiny of illustrative contemporary examples that point in a similar direction.

 

Analysis of Hypothetical Applications

BTC circuits as conduits to bypass sanctions

Bitcoin can offer a potential lifeline for states under sanctions that need to ensure the continuity of their international economic exchanges. Since the BTC grid cannot be controlled by the coercive or restrictive power of national states, its borderless circuitry provides secondary financial arteries worth harnessing to bypass sanctions that limit the ability to carry out cross-border transactions and transfer wealth through more conventional platforms ‒ anchored to major reserve currencies ‒ that enable international payments. An additional advantage of decentralized virtual currencies for sanctioned states is their discretion. They offer covert gateways to engage formal financial systems or even to avoid them altogether if necessary. In other words, it is difficult to determine if sanctions are being neutralized through cryptocurrencies like BTC.

Furthermore, despite their drawbacks ‒ including wildly volatile exchange rates ‒ nonstate cryptocurrencies like BTC are helpful to evade sanctions thanks to their growing transnational projection, their unsupervised channels, and their lack of centralized nerve centers that could be politically threatened, co-opted, or influenced. An academic essay written by US military officer Deane Konowicz for the US…

Source…

How Ransomware Has Become a Geopolitical Risk for Governments


For months, Western leaders have warned about the risk of military conflict in Ukraine spilling over into the rest of the world. Their fears may not yet have been directly realized, but several governments in Latin America have certainly begun to feel the impact. Emboldened cybercrime groups may be redefining acceptable targets, which has implications for governments everywhere.

Just the Beginning?

In the first half of 2022, Costa Rica, Peru, Mexico, Ecuador, Brazil and Argentina were all targeted by Russian-speaking cybercrime groups like Conti, ALPHV, LockBit 2.0 and BlackByte. All countries had publicly condemned Russia at the UN for invading Ukraine, and some voted to suspend the country from the UN Human Rights Council. Further tying these ransomware attacks to Russia, we noted an uptick in initial access broker (IAB) services on major Russian-language dark web and special access forums like XSS and Exploit. They have been advertising low-cost, compromised network access methods specifically related to entities in Latin America. 

Among the organizations in the region targeted by threat actors was the secretary of state of finance in Rio de Janeiro, the municipality of Quito in Ecuador, the comptroller general of Peru, the Republic of Peru and Costa Rica. In Costa Rica, a national emergency was declared after the government branded a crippling attack an act of “cyber-terrorism.”

This represents a significant escalation in the severity of attacks targeting government organizations. Alongside K-12 education institutions, NGOs and healthcare organizations, governments have for a long time been off limits for ransomware affiliates keen to avoid stigmatization and the scrutiny of law enforcement. However, that stance appears to have shifted quite dramatically now, which could have implications for governments everywhere. If such groups now feel emboldened to target any nation critical of Russia, we could see a dramatic uptick in global incidents.

How Were They Hit?

Most of those organizations targeted in this first wave of Latin American attacks appear to have been hit after threat actors got hold of compromised credential pairs and session cookies. These are usually…

Source…

Check out Episode 8 of The Cybersecurity and Geopolitical Podcast — China’s Role in Cybersecurity: Opportunity, Manufacturer or Threat?


Check out Episode 8 of The Cybersecurity and Geopolitical Podcast — China’s Role in Cybersecurity: Opportunity, Manufacturer or Threat? | Security Magazine




Source…

The rise of the geopolitical hack


In late 2020, a cancer charity contacted the U.S.-based cybersecurity company, GroupSense, in a panic. One of the world’s largest cybercrime gangs had infiltrated the organization’s computer system and kidnapped its data. An ominously worded message explained that the hackers were willing to restore the nonprofit’s records in exchange for several million dollars.

The digital ambush thrust the charity into uncharted and potentially catastrophic territory. Paying the requested amount was unthinkable for a nonprofit group, and even if it were able to foot the bill, news of the breach trickling out to donors could be devastating. The organization eventually turned to GroupSense, which has carved a niche out of negotiating ransom payments between hackers and victims, for help. 

“They were like, the number is so far off the mark that this seems hopeless. We’re doomed,” said Kurtis Minder, the company’s founder and CEO. 

The middlemen agreed to step in.

Malware whacks a computer like a mugging. Meanwhile, ransomware — the new gang on the corner — looks a lot like a kidnapping, taking digital files or whole computer networks hostage. Only a sizable, sometimes enormous payout, usually in cryptocurrencies, buys freedom. They are schemes to defraud and steal, and the intent is criminal.

Or is it much more than that?

Ransomware’s parallels with disinformation are striking. While most high-profile ransomware attacks are in the U.S., U.K., and Europe, the vast majority of attacks are in countries facing political instability, like in Latin America and Africa.

Many digital hostage-taking organizations originate from the same hotbeds where disinformation campaigns are generated, like Russia, Ukraine, North Korea, and the Philippines. Ransomware travels the same political divisions as disinformation campaigns, trafficking in the exploitation of economic inequality, fear of immigrants, and racial resentments to undermine public trust in institutions and belief in social stability.

Where disinformation uses noise and incoherence to sow doubt and spread division, ransomware does something similar: it, too, is an agent of…

Source…