Cyber warfare

Trump secretly ordered cyber attacks against Iran missile systems

The United States launched a series of cyber attacks on Iran after the Iranian military has downed an American surveillance drone.

The military response to Iran, after the Iranian army has downed an American surveillance drone, started from the cyberspace.

US President Donald Trump first approved military strikes against Iran in retaliation for downing a surveillance drone, but pulled back from launching them on Thursday night after a day of escalating tensions.

Trump ordered a retaliatory military strike against Iran after the drone shootdown but then called it off, saying the response wouldn’t be “proportionate” and instead pledged new sanctions on the country.

The tensions between Iran and the US is increasing after President Trump blamed Iran for the attacks on the oil tankers traveling through the Strait of Hormuz. Iran has immediately denied that accusation.

Trump decided to temporary suspend the attacks to attempt negotiation and urge new sanctions against Iran, but at the same time, he secretly authorized US Cyber Command to carry out a retaliatory cyber attack on Iran.

“President Trump approved an offensive cyberstrike that disabled Iranian computer systems used to control rocket and missile launches, even as he backed away from a conventional military attack in response to its downing Thursday of an unmanned U.S. surveillance drone, according to people familiar with the matter.” reported The Washington Post.

“The cyberstrikes, launched Thursday night by personnel with U.S. Cyber Command, were in the works for weeks if not months, according to two of these people, who said the Pentagon proposed launching them after Iran’s alleged attacks on two oil tankers in the Gulf of Oman earlier this month.”

The cyber attacks carried out by the US Cyber Command aimed at destroying computers systems that control rocket and missile launches.

According to Yahoo, two former intelligence officials confirmed that cyber attacks also hit spying group responsible for tracking ships in the strategic Strait of Hormuz.

US defense did not confirm the reports, while the government of Tehran declared that it shot down the US surveillance drone on Thursday because it has violated Iranian airspace.

This isn’t the first time that the US opted out for a cyber attack to hit Iran, the Stuxnet virus first uncovered in 2010, was used to shut down nuclear facilities in Iran at least since 2005.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – Information warfare, hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

5 hours ago

CISA adds Microsoft Windows Print Spooler flaw to its Known Exploited Vulnerabilities catalog

U.S. CISA added the Windows Print Spooler flaw CVE-2022-38028 to its Known Exploited Vulnerabilities catalog.…

12 hours ago

DOJ arrested the founders of crypto mixer Samourai for facilitating $2 Billion in illegal transactions

The U.S. Department of Justice (DoJ) announced the arrest of two co-founders of a cryptocurrency mixer…

12 hours ago

Google fixed critical Chrome vulnerability CVE-2024-4058

Google addressed a critical Chrome vulnerability, tracked as CVE-2024-4058, that resides in the ANGLE graphics…

17 hours ago

Nation-state actors exploited two zero-days in ASA and FTD firewalls to breach government networks

Nation-state actor UAT4356 has been exploiting two zero-days in ASA and FTD firewalls since November…

1 day ago

Hackers hijacked the eScan Antivirus update mechanism in malware campaign

A malware campaign has been exploiting the updating mechanism of the eScan antivirus to distribute…

1 day ago

This website uses cookies.