UK, US and Georgia accuse Russian intelligence of 'reckless' cyber attacks

The assault on 28 October affected government, business and media sites, including the president's office and private TV stations.

Moscow's Kremlin and the Moskva River are pictured on February 17, 2019. (Photo by Alexander NEMENOV / AFP)        (Photo credit should read ALEXANDER NEMENOV/AFP via Getty Images)
Image: Georgia, the UK and the US think the Kremlin is behind cyber attacks on Georgia
Why you can trust Sky News

Britain, the United States and Georgia has accused the GRU, Russia's military intelligence service, of a number of "significant cyber attacks" against Georgia.

It is the first time Boris Johnson's government has called out President Vladimir Putin's regime over its alleged hostile activities - a sign that Britain is not softening its approach to Russia two years on from the Salisbury spy attack, which the UK also blamed on the GRU.

The National Cyber Security Centre, an arm of GCHQ, believes "with the highest level of probability" that Russian military intelligence was behind the Georgian cyber operation.

MOSCOW, RUSSIA - JANUARY, 22 (RUSSIA OUT)  Russian President Vladimir Putin speaks during the press conference with Japanese Prime Minister Shinzo Abe at the Kremlin on January 22, 2019 in Moscow, Russia. Japanese Prime Minister Shinzo Abe has arrived to Moscow to talk about the Kuril Islands dispute. (Photo by Mikhail Svetlov/Getty Images)
Image: Vladmir Putin denies his country carries out cyber attacks

The assault on 28 October affected government, business and media web sites, including the president's office and two private television stations.

It defaced the websites to display an image of former Georgian President Mikheil Saakashvili.

Dominic Raab, Britain's foreign secretary, called the attack "reckless and brazen". He said it was "totally unacceptable".

"The Russian government has a clear choice: continue this aggressive pattern of behaviour against other countries, or become a responsible partner which respects international law," Mr Raab said in a statement released by the Foreign and Commonwealth Office

More on Georgia

"The UK will continue to expose those who conduct reckless cyber-attacks and work with our allies to counter the GRU's menacing behaviour."

Listen to "Can UK-Russia relations improve if Putin stays in power? | 19 February 2020" on Spreaker.

:: Listen to the Daily podcast with Dermot Murnaghan on Apple Podcasts, Google Podcasts, Spotify, Spreaker

In a coordinated act of condemnation, Mike Pompeo, the US secretary of state, also spoke out against Russia.

He said the cyber campaign "directly affected the Georgian population, disrupted operations of several thousand Georgian government and privately-run websites and interrupted the broadcast of at least two major television stations".

Georgia said the attack intended to cause harm "by disrupting and paralysing the functionality of various organisations, thereby causing anxiety among the general public".

Please use Chrome browser for a more accessible video player

What the previous 100 years tells us about GCHQ

Sources identified the specific cyber programme thought to be behind the attack as being from GRU cyber unit 74455.

It is also called the Sandworm team, BlackEnergy Group, Telebots and VoodooBear.

The same group is accused of carrying out the 2017 NotPetya attack that hit Ukraine and spread to 64 other countries, including the UK.

US analysts called that cyber attack the most destructive and costly in history, having estimated that it caused billions of dollars' worth of damage.

Russia has in the past denied allegations of being behind cyber attacks.