Global Cyber Pulse: 18 February, 2025

Cyber Attack
February 18, 2025 | Cybersecurity
By Ashwani Mishra, Editor-Technology, 63SATS

Cyber threats continue to evolve, with national security, AI vulnerabilities, and geopolitical tensions driving major developments. India’s MHA has directed I4C to secure national exams after cyber commandos safeguarded JEE (Mains), highlighting the growing need for digital protection in education.

Meanwhile, CERT-In warns of AI-driven threats to satellite communications as telecom giants prepare for satcom expansion. Russian hackers are exploiting Microsoft 365 vulnerabilities, while DeepSeek-R1 AI raises security concerns. Pro-Russian hackers have attacked Italian banks, and Ukraine has launched a cyber strike on Russia’s gas infrastructure. Cybersecurity remains a crucial battleground in an increasingly digital world.

MHA Directs I4C to Secure National Exams with Cyber Module

The Ministry of Home Affairs (MHA) has tasked the Indian Cyber Security Coordination Centre (I4C) with developing a cybersecurity framework for all National Testing Agency (NTA) exams. Cyber commandos had earlier safeguarded the JEE (Mains) exam in January, inspecting exam centers and monitoring public IPs used by Tata Consultancy Services (TCS).

Their role included preventing unauthorized access, data breaches, and cyber threats. This proactive move aims to enhance the security of future national-level exams, ensuring a seamless and protected digital environment for millions of students.

Government Issues Cybersecurity Advisory for Satellite Communications

With satellites integral to daily operations—from banking to navigation—the government has issued an advisory on cybersecurity risks in satellite communications (satcom). CERT-In warns that AI-driven cyberattacks can exploit satcom vulnerabilities, creating major disruptions. Telecom giants like Airtel, Jio, and global players such as Starlink and Amazon Kuiper await regulatory approvals to expand satcom in India.

The advisory stresses implementing multi-factor authentication (MFA) to safeguard satellite networks from potential breaches, highlighting the urgent need for robust cybersecurity frameworks as India gears up for wider satellite-based internet deployment.

Russian Hackers Exploit Microsoft 365 Accounts in Targeted Attacks

Russian nation-state actors are using device code authentication phishing to compromise Microsoft 365 accounts, cybersecurity firm Volexity reports. The campaign, which began in January 2025, primarily targets government and research institutions by impersonating officials from the U.S. Department of State. Attackers trick victims into providing authentication codes, gaining long-term access to sensitive data.

Volexity attributes some of these attacks to CozyLarch, linked to Russia’s Midnight Blizzard group. The tactics include spear-phishing emails, Signal messaging outreach, and virtual meeting invitations, posing a growing cybersecurity risk to high-profile organizations.

DeepSeek-R1’s Rise Sparks Security Concerns Amid AI Adoption

DeepSeek-R1, an emerging AI model, has gained traction with firms like Ola Krutrim integrating it into their cloud infrastructure. However, cybersecurity experts warn of major vulnerabilities in its deployment. Indian cybersecurity firm Threatsys discovered flaws such as cross-site scripting (XSS) and unauthorized data access, raising concerns about its security readiness.

Hackers could exploit these weaknesses to steal session logs and user credentials. As DeepSeek’s adoption grows, organizations must critically assess its security framework before full-scale implementation to mitigate risks associated with AI-driven breaches.

Pro-Russian Hackers Target Italian Banks and Airports

Pro-Russia hacking group Noname057(16) launched cyberattacks on 20 Italian websites, including banks and Milan’s major airports, amid rising diplomatic tensions between Italy and Russia. The attacks, which targeted Intesa Sanpaolo, Banca Monte dei Paschi, and Iccrea Banca, followed Italian President Sergio Mattarella’s remarks comparing Russia’s war on Ukraine to Nazi expansionism.

While no significant disruptions were reported, Italy’s cybersecurity agency continues to monitor threats. The incident underscores growing cyber retaliation strategies amid geopolitical conflicts, with financial and transport sectors increasingly in the crosshairs of state-linked hacking groups.

Ukraine Strikes Russian Gas Firms in Major Cyber Offensive

In a calculated cyberattack, Ukraine’s intelligence agency targeted Russian energy giant Gazprom’s subsidiary, Gazstroyprom, disrupting critical gas infrastructure. The operation, reportedly backed by Ukraine’s armed forces, aimed at 22 companies tied to Russia’s oil and gas sector. This move comes as retaliation for Gazstroyprom’s role in supporting Moscow’s military actions.

The attack marks another escalation in cyber warfare between the two nations, with energy infrastructure emerging as a key battleground. As tensions persist, cybersecurity remains a crucial front in modern geopolitical conflicts.