• Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • POLICIES
  • Contact me
MUST READ

Fortinet FortiWeb flaw CVE-2025-25257 exploited hours after PoC release

 | 

Authorities released free decryptor for Phobos and 8base ransomware

 | 

Anne Arundel Dermatology data breach impacts 1.9 million people

 | 

LameHug: first AI-Powered malware linked to Russia’s APT28

 | 

5 Features Every AI-Powered SOC Platform Needs in 2025

 | 

Broadcom patches critical VMware flaws exploited at Pwn2Own Berlin 2025

 | 

Stormous Ransomware gang targets North Country HealthCare, claims 600K patient data stolen

 | 

United Natural Foods Expects $400M revenue impact from June cyber attack

 | 

Cisco patches critical CVE-2025-20337 bug in Identity Services Engine with CVSS 10 Severity

 | 

UNC6148 deploys Overstep malware on SonicWall devices, possibly for ransomware operations

 | 

Operation Eastwood disrupted operations of pro-Russian hacker group NoName057(16)

 | 

Salt Typhoon breach: Chinese APT compromises U.S. Army National Guard network

 | 

Former US Army member confesses to Telecom hack and extortion conspiracy

 | 

CVE-2025-6554 marks the fifth actively exploited Chrome Zero-Day patched by Google in 2025

 | 

DDoS peaks hit new highs: Cloudflare mitigated massive 7.3 Tbps assault

 | 

U.S. CISA adds Wing FTP Server flaw to its Known Exploited Vulnerabilities catalog

 | 

Android Malware Konfety evolves with ZIP manipulation and dynamic loading

 | 

Belk hit by May cyberattack: DragonForce stole 150GB of data

 | 

North Korea-linked actors spread XORIndex malware via 67 malicious npm packages

 | 

FBI seized multiple piracy sites distributing pirated video games

 | 
  • Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • POLICIES
  • Contact me
  • Home
  • Breaking News
  • Cyber warfare
  • Israel blamed Russia for jamming at Israeli Ben Gurion airport

Israel blamed Russia for jamming at Israeli Ben Gurion airport

Pierluigi Paganini July 01, 2019

Israel blamed Russia for jamming at Israeli Ben Gurion airport that disrupted GPS signals, but the Kremlin denies its involvement in the attacks.

Starting from early June, a significant jamming activity has interfered with GPS signals at Israeli Ben Gurion airport causing severe problems to pilots and aircraft.

Israel’s Airports Authority confirmed that the disruption of GPS signals had a “significant impact” on the operations at the airport.

At the time of writing, Israeli authorities are still investigating the source of the jamming activity.

Fortunately, the attacks did not cause any accidents at the airport, explained the Airports Authority. Pilots were forced to use the alternative Instrument Landing System when approaching and landing at the airport.

Russia denied to have carried out the jamming attacks, Russia’s ambassador to Israel defined the accusation as “fake news” that and could not be “taken seriously”.

Experts pointed out that interference with the GPS system only affected flights in the sky over the airport, ground-based sensors were not impacted.

“The Israeli Airline Pilots Association said the GPS problems were a “spoofing” attack that produces incorrect location data.” reported the BBC. “This can mean receivers on planes sometimes reporting their location as miles away from where they actually are. BBC Monitoring said Israeli IDF radio had quoted “high-ranking” sources as blaming Russia for the continuing disruption.”

According to the BBC, the jamming activity could be linked to systems used by the Russia army to protect its planes at the Hmeimim airbase in Syria. The Russian military base is located about 350km north of Ben Gurion.

Russia is operating in Syria due to its political and commercial interests in the country, it deployed airbases and a naval base its territory.

The sky over Syria is crowded, aircraft belonging to the US-led coalition were often involved in operations against the Islamic State.

In the past, Russia was already involved in jamming attacks, jamming systems are an essential component of the Russian military strategy that aims to prevent attacks against its troops in the area.

russian jamming systems 2

In November 2015, Russia announced the deployment of jamming systems in Syria to protect its air forces and prevent attacks against its aircraft.

“It documented more than 10,000 separate incidents of GPS disruption and said Russia was “pioneering” the technique to “protect and promote its strategic interests”.” concludes the BBC.

“Some of the disruption helped to keep drones away from Russian airports, said the report, but it was also used to project a bubble around senior government figures when they visited sensitive locations.

[adrotate banner=”9″]

[adrotate banner=”12″]

Pierluigi Paganini

(Security Affairs – jamming systems, electronic warfare)

[adrotate banner=”5″]

[adrotate banner=”13″]


facebook linkedin twitter

you might also like

Pierluigi Paganini July 19, 2025
Fortinet FortiWeb flaw CVE-2025-25257 exploited hours after PoC release
Read more
Pierluigi Paganini July 18, 2025
Authorities released free decryptor for Phobos and 8base ransomware
Read more

leave a comment

newsletter

Subscribe to my email list and stay
up-to-date!

    recent articles

    Fortinet FortiWeb flaw CVE-2025-25257 exploited hours after PoC release

    Hacking / July 19, 2025

    Authorities released free decryptor for Phobos and 8base ransomware

    Malware / July 18, 2025

    Anne Arundel Dermatology data breach impacts 1.9 million people

    Data Breach / July 18, 2025

    LameHug: first AI-Powered malware linked to Russia’s APT28

    APT / July 18, 2025

    5 Features Every AI-Powered SOC Platform Needs in 2025

    Security / July 18, 2025

    To contact me write an email to:

    Pierluigi Paganini :
    pierluigi.paganini@securityaffairs.co

    LEARN MORE

    QUICK LINKS

    • Home
    • Cyber Crime
    • Cyber warfare
    • APT
    • Data Breach
    • Deep Web
    • Digital ID
    • Hacking
    • Hacktivism
    • Intelligence
    • Internet of Things
    • Laws and regulations
    • Malware
    • Mobile
    • Reports
    • Security
    • Social Networks
    • Terrorism
    • ICS-SCADA
    • POLICIES
    • Contact me

    Copyright@securityaffairs 2024

    We use cookies on our website to give you the most relevant experience by remembering your preferences and repeat visits. By clicking “Accept All”, you consent to the use of ALL the cookies. However, you may visit "Cookie Settings" to provide a controlled consent.
    Cookie SettingsAccept All
    Manage consent

    Privacy Overview

    This website uses cookies to improve your experience while you navigate through the website. Out of these cookies, the cookies that are categorized as necessary are stored on your browser as they are essential for the working of basic functionalities...
    Necessary
    Always Enabled
    Necessary cookies are absolutely essential for the website to function properly. This category only includes cookies that ensures basic functionalities and security features of the website. These cookies do not store any personal information.
    Non-necessary
    Any cookies that may not be particularly necessary for the website to function and is used specifically to collect user personal data via analytics, ads, other embedded contents are termed as non-necessary cookies. It is mandatory to procure user consent prior to running these cookies on your website.
    SAVE & ACCEPT