To install click the Add extension button. That's it.

The source code for the WIKI 2 extension is being checked by specialists of the Mozilla Foundation, Google, and Apple. You could also do it yourself at any point in time.

4,5
Kelly Slayton
Congratulations on this excellent venture… what a great idea!
Alexander Grigorievskiy
I use WIKI 2 every day and almost forgot how the original Wikipedia looks like.
Live Statistics
English Articles
Improved in 24 Hours
Added in 24 Hours
Languages
Recent
Show all languages
What we do. Every page goes through several hundred of perfecting techniques; in live mode. Quite the same Wikipedia. Just better.
.
Leo
Newton
Brights
Milds

Vulkan files leak

From Wikipedia, the free encyclopedia

The Vulkan files are a leaked set of emails, and other documents, implicating the Russian company NTC Vulkan (Russian: НТЦ Вулкан) in acts of cybercrime, political interference in foreign affairs (such as in the 2016 United States presidential election) through social media, censorship of domestic social media, and espionage, in collusion with Russia's Federal Security Service (FSB), their armed forces (GOU and GRU); and Foreign Intelligence Service (SVR).[1][2][3][4][5] The files date from 2016 to 2021.[1]

Background

The company NTC Vulkan was founded by Anton Markov and Alexander Irzhavsky in 2010.[1] Both are graduates of St Petersburg military academy and have served in the Russian army, with Markov reaching the rank of captain and Irzhavsky reaching the rank of major.[1]

Vulkan received special licences to work on classified military and state projects from 2011.[1]

It has more than 120 staff, 60 of who are programmers,[1] and describes its speciality as information security.[1] It lists Sberbank, Aeroflot and Russian Railways as customers.[1]

Leaks

The documents, numbering in their thousands, were leaked to the German newspaper Süddeutsche Zeitung within days of the 24 February 2022 Russian invasion of Ukraine by a whistleblower who opposed that war,[1] and were analysed by journalists from that publication and The Guardian, Le Monde and Washington Post, with several other media outlets, as part of a consortium led by Paper Trail Media and Der Spiegel.[1][6][3] The consortium published the first details of its investigation on 30 March 2023.[2][3]

Five Western intelligence agencies and several independent cybersecurity experts authenticated the files.[1][7][3]

Connections with other organisations

The documents link Vulkan to the GRU run hacker group Sandworm.[1][3] Vulkan was contracted to write software called Scan-V to support searching for weak spots in systems to be targeted.[3][1] Scan-V was commissioned in May 2018.[1]

The documents link Vulkan to the Cozy Bear hacker group, according to Google researchers.[1][3]

Vulkan won an initial contract to create a system called Amezit in 2016.[1] Amezit is designed to allow control of and interception of internet, wireless and mobile communications.[1][8] In 2018 some employees went in connection to Amezit to Rostov-on-Don to visit the Radio Research Institute, which is linked to the Federal Security Service.[1] It is not known if it has been used in parts of Ukraine occupied by the Russian Army.[1]

References

  1. ^ a b c d e f g h i j k l m n o p q r s Harding, Luke; Ganguly, Manisha; Sabbagh, Dan (30 March 2023). "'Vulkan files' leak reveals Putin's global and domestic cyberwarfare tactics". The Guardian. Retrieved 20 December 2023.
  2. ^ a b "The Washington Post joins news organizations in Vulkan Files investigation". Washington Post. 30 March 2023. Retrieved 30 March 2023.
  3. ^ a b c d e f g Claburn, Thomas (31 March 2023). "Leaked IT contractor files detail Kremlin's stockpile of cyber-weapons". The Register. Retrieved 1 April 2023.
  4. ^ Lister, Tim (17 March 2023). "Secret document reveals Russia's 10-year plan to destabilize Moldova". CNN. Retrieved 1 April 2023.
  5. ^ "Leaked document reveals alleged Kremlin plan to take over Belarus by 2030". Kyiv Independent. 21 February 2023. Retrieved 1 April 2023.
  6. ^ Antoniadis, Nikolai; Baumann, Sophia; Buschek, Christo; Christoph, Maria; Diehl, Jörg; Epp, Alexander; Grozev, Christo; Höfner, Roman; Hoppenstedt, Max; Huppertz, Carina; Kollig, Dajana; Kornfeld, Anna-Lena; Lehberger, Roman; Munzinger, Hannes; Obermaier, Frederik; Obermayer, Bastian; Petrov, Fedir; Rojkov, Alexandra; Rosenbach, Marcel; Schulz, Thomas; Tanriverdi, Hakan; Wiedmann-Schmidt, Wolf (30 March 2023). "The Vulcan Files: A Look Inside Putin's Secret Plans for Cyber-Warfare". Der Spiegel International. Retrieved 3 April 2023.
  7. ^ Timberg, Craig; Nakashima, Ellen; Munzinger, Hannes; Tanriverdi, Hakan (30 March 2023). "Secret trove offers rare look into Russian cyberwar ambitions". Washington Post. Retrieved 30 March 2023.
  8. ^ Soldatov, Andrei (30 March 2023). "Cyberwarfare leaks show Russian army is adopting mindset of secret police". The Guardian. Retrieved 2 April 2023.

External links

This page was last edited on 5 March 2024, at 08:24
Basis of this page is in Wikipedia. Text is available under the CC BY-SA 3.0 Unported License. Non-text media are available under their specified licenses. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc. WIKI 2 is an independent company and has no affiliation with Wikimedia Foundation.