advertisement
Facebook
X
LinkedIn
WhatsApp
Reddit

Kaspersky fed INTERPOL information during Operation Synergia

  • Toward the tail-end of 2023, INTERPOL conducted the massive Operation Synergia.
  • Together with 50 member state and private partners including Kaspersky, Operation Synergia saw multiple servers shut down and cybercriminals arrested.
  • South Sudan and Zimbabwe reported the most takedowns on the African continent, with four suspects arrested as a result of the operation.

One of the many policing bodies that patrol the digital hallways of the internet is INTERPOL. As a global organisation part of INTERPOL’s mandate is to fight cybercrime and often enlists the help of private organisations to assist in that fight.

Toward the end of 2023, INTERPOL conducted Operation Synergia. The three-month-long op saw coordinated cyber intelligence exchanges happen between law enforcement agencies from 50 INTERPOL member states, private partners and INTERPOL.

Among these private partners was Kaspersky where it offered up threat data sourced from Kaspersky Threat Intelligence. This solution from the Russian cybersecurity firm is built on the idea that information is one of the most valuable tools in cyber defence. Professionals can access data feeds, search for threats and more in aid of beefing up defences against cybercriminals.

Combined with INTERPOL’s reach, its members and others, Kaspersky Threat Intelligence was a valuable tool for tracking down instances of cybercrime, the company says.

“Kaspersky has been an active contributor to INTERPOL’s operations, which have proved themselves as an effective instrument for taking down cross-border cyber offences,” explains Yuliya Shlychkova, vice president of public affairs at Kaspersky.

“While Kaspersky has data, knowledge and technologies to track a wide range of cybercrime operations worldwide, international law enforcement agencies like INTERPOL possess legal authority and resources to further investigate and prosecute cybercriminals. Promoting a more comprehensive and holistic response to crime, our partnership strengthens overall security efforts and enables timely reactions and proactive measures to safeguard individuals, businesses, and society as a whole.”

During the operation, as many as 1 300 suspicious servers were identified with action being taken on 70 percent of those servers.

In addition, the following actions were taken during Operation Synergia:

  • Authorities detained 31 individuals and identified an additional 70 suspects,
  • Most of the C2 servers taken down were in Europe, where 26 people were arrested,
  • Hong Kong and Singapore Police took down 153 and 86 servers respectively,
  • South Sudan and Zimbabwe reported the most takedowns on the African continent, arresting four suspects,
  • Bolivia mobilised a range of public authorities to identify malware and its resulting vulnerabilities,
  • Kuwait worked closely with Internet service providers to identify victims, conduct field investigations, and also offer technical guidance to mitigate impacts.

“The results of this operation, achieved through the collective efforts of multiple countries and partners, show our unwavering commitment to safeguarding the digital space. By dismantling the infrastructure behind phishing, banking malware, and ransomware attacks, we are one step closer to protecting our digital ecosystems and a safer, more secure online experience for all,” assistant director at INTERPOL’s Cybercrime Directorate, Bernardo Pillot said in a statement.

Operation Synergia looks to have been relatively successful and we suspect that INTERPOL will conduct many more operations to unwind and upset cybercrime operations before 2024 is done.

advertisement

About Author

advertisement

Related News

advertisement