英语 英语 日语 日语 韩语 韩语 法语 法语 德语 德语 西班牙语 西班牙语 意大利语 意大利语 阿拉伯语 阿拉伯语 葡萄牙语 葡萄牙语 越南语 越南语 俄语 俄语 芬兰语 芬兰语 泰语 泰语 泰语 丹麦语 泰语 对外汉语

美国国家公共电台 NPR--针对乌克兰的网络攻击愈演愈烈

时间:2022-12-12 02:27来源:互联网 提供网友:nan   字体: [ ]
特别声明:本栏目内容均从网络收集或者网友提供,供仅参考试用,我们无法保证内容完整和正确。如果资料损害了您的权益,请与站长联系,我们将及时删除并致以歉意。
    (单词翻译:双击或拖选)

Cyberattacks against Ukraine have intensified1 in recent days

Transcript2

NPR's A Martinez talks to Lauren Zabierek, executive director of the Cyber Project at Harvard Kennedy School's Belfer Center, about the cyber threats facing Ukraine.

A MARTINEZ, HOST:

Ukraine under attack, blasts and the sounds of explosions rang out in several major cities after Russian President Vladimir Putin announced in a nationally televised address that his country would conduct a military operation in eastern Ukraine. Sirens jolted3 families awake.

(SOUNDBITE OF SIREN RINGING)

MARTINEZ: International reaction was near immediate4. European Union leaders say Russia is grossly violating international law and undermining European and global security and stability. President Biden and leaders of the G7 will meet this morning to discuss the next steps. While this invasion is underway now, cyberattacks in Ukraine started much earlier. The Ukrainian government said many of its institutions had been hit by a massive cyberattack that began on February 15 and then intensified yesterday. Joining us to talk about the ongoing5 cyber-threat in Ukraine is Lauren Zabierek. She's the executive director of the Cyber Project at Harvard Kennedy School's Belfer Center. Lauren, what exactly is being targeted in Ukraine?

LAUREN ZABIEREK: Good morning. It's good to be here. So far, we've seen government sites and financial sites mostly targeted, starting with the distributed denial of service attack that you mentioned - so DDoS, where essentially6, you have these other computers that send so much traffic to those servers, to those sites, so that people can't access those. And so especially where they're targeting government and financial sites, military sites, you know, trying to, you know, sort of create chaos7 and ensure that, you know, citizens can't get information, you know, from the government and potentially access their funds. And then yesterday, we saw new indications of a wiper malware being deployed8 in those same sorts of sites

MARTINEZ: And wiper malware, what does that do?

ZABIEREK: So essentially, this - when this particular malware is executed, when it's downloaded, it's going to delete all the data. And so, you know, people who had discovered this, again, yesterday, it was just coming out that it looked like it was created two months ago. It was discovered yesterday. Actually, it goes after a number of aspects within the operating system to just delete that information. And so, you know, it's targeting those sites again, so, you know, really trying to ensure that Ukrainians cannot access information, that the government cannot access information, you know, to communicate with their constituents9, communicate, you know, across government and military.

MARTINEZ: And really quick - going back to the denial of service attacks, where people can't get into the things they need to, is this kind of where Russia just floods it so - where it's just too busy that it just doesn't work?

ZABIEREK: Exactly. Yes.

MARTINEZ: OK. Now what is the intended purpose behind these kinds of cyberattacks? What's the whole point of this for Russia?

ZABIEREK: So you know, there's a number of purposes. One, of course, is to sow chaos and, you know, undermine the ability of, you know, Ukrainian citizens to get that information to create panic. So that's one thing. Another thing is to ensure that the government can't, you know, coordinate10 across their services and their military to, you know, perhaps, execute any sort of movements or commands or, you know, services and things like that. So it's sort of twofold - right? - to create that panic, and also to stop the government and stop the military from doing what they need to do.

MARTINEZ: What other institutions could Russian hackers11 be targeting or, maybe, that's next on their list?

ZABIEREK: They could be targeting, you know, other essential services. So you know, we saw back in 2015 and 2016, for instance, where Russia targeted - you know, they did some reconnaissance long term. And then, at a time and place of their choosing, which was in the winter, they shut down Ukrainians' power grid12 for hours at a time. And, you know, the successive attack, the next attack, got even worse with the way they, you know, removed the ability to communicate with others and remediate the attack, you know, in a timely manner. So you know, there could be attacks planned against their critical infrastructure13 like we saw before. And so that's something that I'm watching out for.

MARTINEZ: You know, a couple of weeks ago, I was in Ukraine. And I spoke14 with their former infrastructure minister. And he said on things like power and water that they were able to quickly move to being manually controlled. Would that be something that, maybe, Russia doesn't try to do right away because of the option that Ukraine has to be able to take control of it right away?

ZABIEREK: Well, you know, they probably know that. They might, you know, be looking for other particular targets. Or maybe at this point, because, you know, the information aspect is so crucial - right? - they're just, you know, looking to, again, create that confusion and panic at this point. But it's...

MARTINEZ: How prepared - go ahead. I'm sorry. Go ahead.

ZABIEREK: No, no, no, no. Go ahead.

MARTINEZ: Well, I was going to ask, how prepared is Ukraine against major attacks on its infrastructure, especially when it comes to Russia mounting these cyberattacks, because they've been doing it, Lauren, for years now.

ZABIEREK: Exactly. Ukraine has really been their - Russia's testing ground for these major attacks. You know, again, we saw this with those 2015-2016 attacks. We saw it again in 2017 with the NotPetya malware that was targeted at this mom and pop tax-preparer shop and then, you know, just spread across the world, causing billions of damage - and then, you know, of course, you know, further attacks after that that, you know, might not have been as headline-grabbing. But certainly, because they've been such a target that I think their - you know, their resilience and their security and, you know, their awareness15, I think, is probably much greater. And they are much more prepared to deal with this.

MARTINEZ: Yeah, because as you said, if that's been Russia's kind of training ground on this, I would imagine that Ukraine would use it as a training ground for themselves as well.

ZABIEREK: You would hope, yeah.

MARTINEZ: Yeah. So what kind of help, then, right now would be needed from international allies to help defend against cyberattacks?

ZABIEREK: Well, I mean, certainly, you know, we've seen a lot of joint16 advisories17 come out, especially with this new wiper malware. We've seen something come out recently - just yesterday on this new - it's actually not new. It's been, apparently18, in the wild for a couple of years now, called Cyclops Blink, right? So doing these joint advisories, working across Europe, you know, for their cyber-organizations both, you know, government and really focused on law enforcement working together, and then, really, honestly, as director - CISA director Jen Easterly said, all organizations across the United States are at risk. So we need to be prepared.

MARTINEZ: Yeah. Lauren Zabierek, executive director of the Cyber Project at Harvard Kennedy School's Belfer Center. Lauren, thanks a lot.

ZABIEREK: Thank you.

(SOUNDBITE OF THIRD SON'S "EVERYTHING IN ITS RIGHT PLACE")


点击收听单词发音收听单词发音  

1 intensified 4b3b31dab91d010ec3f02bff8b189d1a     
v.(使)增强, (使)加剧( intensify的过去式和过去分词 )
参考例句:
  • Violence intensified during the night. 在夜间暴力活动加剧了。
  • The drought has intensified. 旱情加剧了。 来自《简明英汉词典》
2 transcript JgpzUp     
n.抄本,誊本,副本,肄业证书
参考例句:
  • A transcript of the tapes was presented as evidence in court.一份录音带的文字本作为证据被呈交法庭。
  • They wouldn't let me have a transcript of the interview.他们拒绝给我一份采访的文字整理稿。
3 jolted 80f01236aafe424846e5be1e17f52ec9     
(使)摇动, (使)震惊( jolt的过去式和过去分词 )
参考例句:
  • The truck jolted and rattled over the rough ground. 卡车嘎吱嘎吱地在凹凸不平的地面上颠簸而行。
  • She was jolted out of her reverie as the door opened. 门一开就把她从幻想中惊醒。
4 immediate aapxh     
adj.立即的;直接的,最接近的;紧靠的
参考例句:
  • His immediate neighbours felt it their duty to call.他的近邻认为他们有责任去拜访。
  • We declared ourselves for the immediate convocation of the meeting.我们主张立即召开这个会议。
5 ongoing 6RvzT     
adj.进行中的,前进的
参考例句:
  • The problem is ongoing.这个问题尚未解决。
  • The issues raised in the report relate directly to Age Concern's ongoing work in this area.报告中提出的问题与“关心老人”组织在这方面正在做的工作有直接的关系。
6 essentially nntxw     
adv.本质上,实质上,基本上
参考例句:
  • Really great men are essentially modest.真正的伟人大都很谦虚。
  • She is an essentially selfish person.她本质上是个自私自利的人。
7 chaos 7bZyz     
n.混乱,无秩序
参考例句:
  • After the failure of electricity supply the city was in chaos.停电后,城市一片混乱。
  • The typhoon left chaos behind it.台风后一片混乱。
8 deployed 4ceaf19fb3d0a70e329fcd3777bb05ea     
(尤指军事行动)使展开( deploy的过去式和过去分词 ); 施展; 部署; 有效地利用
参考例句:
  • Tanks have been deployed all along the front line. 沿整个前线已部署了坦克。
  • The artillery was deployed to bear on the fort. 火炮是对着那个碉堡部署的。
9 constituents 63f0b2072b2db2b8525e6eff0c90b33b     
n.选民( constituent的名词复数 );成分;构成部分;要素
参考例句:
  • She has the full support of her constituents. 她得到本区选民的全力支持。
  • Hydrogen and oxygen are the constituents of water. 氢和氧是水的主要成分。 来自《简明英汉词典》
10 coordinate oohzt     
adj.同等的,协调的;n.同等者;vt.协作,协调
参考例句:
  • You must coordinate what you said with what you did.你必须使你的言行一致。
  • Maybe we can coordinate the relation of them.或许我们可以调和他们之间的关系。
11 hackers dc5d6e5c0ffd6d1cd249286ced098382     
n.计算机迷( hacker的名词复数 );私自存取或篡改电脑资料者,电脑“黑客”
参考例句:
  • They think of viruses that infect an organization from the outside.They envision hackers breaking into their information vaults. 他们考虑来自外部的感染公司的病毒,他们设想黑客侵入到信息宝库中。 来自《简明英汉词典》
  • Arranging a meeting with the hackers took weeks againoff-again email exchanges. 通过几星期电子邮件往来安排见面,他们最终同意了。 来自互联网
12 grid 5rPzpK     
n.高压输电线路网;地图坐标方格;格栅
参考例句:
  • In this application,the carrier is used to encapsulate the grid.在这种情况下,要用载体把格栅密封起来。
  • Modern gauges consist of metal foil in the form of a grid.现代应变仪则由网格形式的金属片组成。
13 infrastructure UbBz5     
n.下部构造,下部组织,基础结构,基础设施
参考例句:
  • We should step up the development of infrastructure for research.加强科学基础设施建设。
  • We should strengthen cultural infrastructure and boost various types of popular culture.加强文化基础设施建设,发展各类群众文化。
14 spoke XryyC     
n.(车轮的)辐条;轮辐;破坏某人的计划;阻挠某人的行动 v.讲,谈(speak的过去式);说;演说;从某种观点来说
参考例句:
  • They sourced the spoke nuts from our company.他们的轮辐螺帽是从我们公司获得的。
  • The spokes of a wheel are the bars that connect the outer ring to the centre.辐条是轮子上连接外圈与中心的条棒。
15 awareness 4yWzdW     
n.意识,觉悟,懂事,明智
参考例句:
  • There is a general awareness that smoking is harmful.人们普遍认识到吸烟有害健康。
  • Environmental awareness has increased over the years.这些年来人们的环境意识增强了。
16 joint m3lx4     
adj.联合的,共同的;n.关节,接合处;v.连接,贴合
参考例句:
  • I had a bad fall,which put my shoulder out of joint.我重重地摔了一跤,肩膀脫臼了。
  • We wrote a letter in joint names.我们联名写了封信。
17 advisories 838d8e512dfe9504dd8a0f42397c9482     
n.(有关进展、动向、建议等的)报告( advisory的名词复数 );公告;通告;通报
参考例句:
  • Compliance with Practice Advisories is optional. 是否遵守实务公告由审计师自行选择决定。 来自互联网
  • Hardened-PHP: not as such a PHP security information website, but it does have security advisories. 增强PHP:不仅仅是一个PHP安全新的网站,它还提供安全建议。 来自互联网
18 apparently tMmyQ     
adv.显然地;表面上,似乎
参考例句:
  • An apparently blind alley leads suddenly into an open space.山穷水尽,豁然开朗。
  • He was apparently much surprised at the news.他对那个消息显然感到十分惊异。
本文本内容来源于互联网抓取和网友提交,仅供参考,部分栏目没有内容,如果您有更合适的内容,欢迎点击提交分享给大家。
------分隔线----------------------------
TAG标签:   NPR  英语听力  美国新闻
顶一下
(0)
0%
踩一下
(0)
0%
最新评论 查看所有评论
发表评论 查看所有评论
请自觉遵守互联网相关的政策法规,严禁发布色情、暴力、反动的言论。
评价:
表情:
验证码:
听力搜索
推荐频道
论坛新贴