Ruslan Stoyanov

Last updated
Ruslan Stoyanov
Руслан Стоянов
Born1975 [1]
Taganrog
NationalityRussian
CitizenshipRussian
OccupationComputer scientist
Conviction(s) Treason
Criminal chargeTreason
Penalty14 years in prison

Ruslan Stoyanov is a Russian computer scientist. In December 2016, he was arrested on charges of treason as part of the Mikhailov case. In 2019, he was sentenced to 14 years in prison.

Contents

Career

From around 2000 to 2006, Stoyanov worked in the Ministry of Internal Affairs (Russia) investigating cyber crime. [2] [3]

In 2010, Stoyanov was reportedly the owner of Indrik, a computer crime investigative firm, until it was bought by Kaspersky Labs in 2012. From then on, he worked in the computer incident investigation department of Kaspersky Labs until his arrest in 2016. [4] [5] [6] [7] [8] [9]

Arrest

In early December 2016, Stoyanov was arrested by the FSB on charges of treason. [10] In Russia, treason is defined possessing secret information. even without sharing it, or as sharing information with a foreign state that damages state security. The new law does not require authorities to prove a suspect damaged state security. [11]

In Stoyanov's case, he was accused of sharing information about convicted Russian cyber criminal Pavel Vrublevsky [12] with American authorities. Stoyanov, along with two other men involved in the conviction of Vrublevksy, were among those accused. [13] [14]

Conviction

In February 2019, a Moscow court convicted Stoyanov of high treason, and sentenced him to 14 years in prison. [15]

He was alleged to have caused Russian state secrets about convicted cybercriminal Pavel Vrublevsky's company, ChronoPay, to be passed along to the FBI. [16] [14] He was specifically accused of giving information about Vrublevksy's criminal operations to Kimberly Zenz, a private sector cybersecurity researcher that the court accused of being an American agent.

Zenz denied all such accusations and asked the court to permit her to testify. The Russian court ignored her request. [17] [18] Zenz discussed her experience with the accusations, and the infighting among the Russian security services that she believes played a role in the accusations. [19] [20] In their book, "The Red Web: The Struggle Between Russia’s Digital Dictators and the New Online Revolutionaries," Russian investigative journalists Andrei Soldatov and Irina Borogan report that the case was also motivated by a desire by Russian security services to stop international cooperation between Russian investigators and researchers and those in the West. [21]

Hospitalization

In October 2018, Stoyanov had reportedly suffered a pulmonary embolism. [22] [23]

Related Research Articles

<span class="mw-page-title-main">Cybercrime</span> Term for an online crime

A cybercrime is a crime that involves a computer or a computer network. The computer may have been used in committing the crime, or it may be the target. Cybercrime may harm someone's security or finances.

<span class="mw-page-title-main">Federal Security Service</span> Principal security agency of Russia (FSB)

The Federal Security Service of the Russian Federation (FSB) RF; Russian: Федеральная служба безопасности Российской Федерации, tr.Federal'naya sluzhba bezopasnosti Rossiyskoy Federatsii, IPA: [fʲɪdʲɪˈralʲnəjə ˈsluʐbə bʲɪzɐˈpasnəstʲɪ rɐˈsʲijskəj fʲɪdʲɪˈratsɨɪ]) is the principal security agency of Russia and the main successor agency to the Soviet Union's KGB; its immediate predecessor was the Federal Counterintelligence Service (FSK) which was reorganized into the FSB in 1995. The three major structural successor components of the former KGB that remain administratively independent of the FSB are the Foreign Intelligence Service (SVR), the Federal Protective Service (FSO), and the Main Directorate of Special Programs of the President of the Russian Federation (GUSP).

<span class="mw-page-title-main">Eugene Kaspersky</span> Russian specialist in the information security field

Yevgeny Valentinovich Kaspersky is a Russian cybersecurity expert and the CEO of Kaspersky Lab, an IT security company with 4,000 employees. He co-founded Kaspersky Lab in 1997 and helped identify instances of government-sponsored cyberwarfare as the head of research. He has been an advocate for an international treaty prohibiting cyberwarfare.

Brian Krebs is an American journalist and investigative reporter. He is best known for his coverage of profit-seeking cybercriminals. Krebs is the author of a daily blog, KrebsOnSecurity.com, covering computer security and cybercrime. From 1995 to 2009, Krebs was a reporter for The Washington Post and covered tech policy, privacy and computer security as well as authoring the Security Fix blog. He is also known for interviewing hacker 0x80.

<span class="mw-page-title-main">Internet police</span> Term describing governmental and official involvement in cyber policing

Internet police is a generic term for police and government agencies, departments and other organizations in charge of policing Internet in a number of countries. The major purposes of Internet police, depending on the state, are fighting cybercrime, as well as censorship and propaganda.

<span class="mw-page-title-main">Kaspersky Lab</span> Russian multinational cybersecurity and anti-virus provider

Kaspersky Lab is a Russian multinational cybersecurity and anti-virus provider headquartered in Moscow, Russia, and operated by a holding company in the United Kingdom. It was founded in 1997 by Eugene Kaspersky, Natalya Kaspersky, and Alexey De-Monderik; Eugene Kaspersky is currently the CEO. Kaspersky Lab develops and sells antivirus, internet security, password management, endpoint security, and other cybersecurity products and services.

Pavel Olegovich Vrublevsky is a Russian, owner and general manager of the processing company ChronoPay. He is also the founder of investment company RNP and a Russian Forbes contributor on matters relating to blockchain, cryptocurrencies, and cybersecurity. He was also implicated in a range of criminal cases related to hacking.

<span class="mw-page-title-main">Roman Seleznev</span> Russian computer hacker

Roman Valerevich Seleznev, also known by his hacker name Track2, is a Russian computer hacker. Seleznev was indicted in the United States in 2011, and was convicted of hacking into servers to steal credit-card data. His activities are estimated to have caused more than $169 million in damages to businesses and financial institutions. Seleznev was arrested on July 5, 2014, and was sentenced to 27 years in prison for wire fraud, intentional damage to a protected computer, and identity theft.

Cozy Bear, classified by the United States federal government as advanced persistent threat APT29, is a Russian hacker group believed to be associated with one or more intelligence agencies of Russia. The Dutch General Intelligence and Security Service (AIVD) deduced from security camera footage that it is led by the Russian Foreign Intelligence Service (SVR); this view is shared by the United States. Cybersecurity firm CrowdStrike also previously suggested that it may be associated with either the Russian Federal Security Service (FSB) or SVR. The group has been given various nicknames by other cybersecurity firms, including CozyCar, CozyDuke, Dark Halo, The Dukes, NOBELIUM, Office Monkeys, StellarParticle, UNC2452, and YTTRIUM.

Lazarus Group is a cybercrime group made up of an unknown number of individuals run by the government of North Korea. While not much is known about the Lazarus Group, researchers have attributed many cyberattacks to them between 2010 and 2021. Originally a criminal group, the group has now been designated as an advanced persistent threat due to intended nature, threat, and wide array of methods used when conducting an operation. Names given by cybersecurity organizations include Hidden Cobra and Zinc.

ThreatConnect is a cyber-security firm based in Arlington, Virginia. They provide a Threat Intelligence Platform for companies to aggregate and act upon threat intelligence.

Anonymous International is a hacking group known for leaking Russian government information and personal documents of government officials. They target high-ranking members of the government, large corporations, and media, and sell the stolen data. These actions are publicized on their blog, Shaltai Boltai,, the name by which the group is also known. Over a period of 15 months the group published information about Russian politicians on 75 separate occasions.

The Mikhailov Case refers to an espionage scandal surrounding the activities of the Center of Information Security (CIS) of FSB, whose employees were implicated in high treason after participating in a number of high-profile criminal cases. January 31, 2017 was arrested that the head of the 2nd department of the CIS Sergei Mikhailov (FSB) and his deputy Dmitry Dokuchaev In the same case, the head of the department of investigation of computer incidents of Kaspersky Lab Ruslan Stoyanov and Georgy Fomchenkov were arrested. The men were convicted of giving information to American private sector researcher Kimberly Zenz, but Zenz herself was never charged, and her requests to testify for the defense were ignored.

Kaspersky Lab has faced controversy over allegations that it has engaged with the Russian Federal Security Service (FSB) to use its software to scan computers worldwide for material of interest—ties which the company has actively denied. The U.S. Department of Homeland Security banned Kaspersky products from all government departments on 13 September 2017, alleging that Kaspersky Lab had worked on secret projects with Russia's Federal Security Service (FSB). In October 2017, subsequent reports alleged that hackers working for the Russian government stole confidential data from the home computer of a National Security Agency (NSA) contractor in 2015 via Kaspersky antivirus software. Kaspersky denied the allegations, stating that the software had detected Equation Group malware samples which it uploaded to its servers for analysis in its normal course of operation.

<span class="mw-page-title-main">Yevgeniy Nikulin</span> Russian computer hacker

Yevgeniy Alexandrovich Nikulin is a Russian computer hacker. He was arrested in Prague in October 2016, and was charged with the hacking and data theft of several U.S. technology companies. In September 2020, he was sentenced to 88 months in prison.

Sergei Mikhailov was deputy head of the FSB security agency’s Center for Information Security. In February 2019, he was sentenced to 22 years in prison for treason.

Vladimir Fedorovich Anikeyev is the former ringleader of the anonymous group Shaltai Boltai. He was detained in Russia in November 2016, and was later sentenced to two years in prison for unlawful access to computer information.

<span class="mw-page-title-main">Dmitry Dokuchaev</span>

Dmitry Aleksandrovich Dokuchaev is a Russian convicted cyber criminal and a former intelligence officer of the Federal Security Service (FSB), the principal security agency of Russia. In April 2019, he was sentenced to six years in prison for treason.

Kimberly Zenz is a cybersecurity research with an emphasis on the RuNet. Her work experience includes RuNet researcher at Verisign iDefense and Head of Threat Intelligence at the Deutsche Cyber-Sicherheitsorganisation. In 2019, a Moscow court reportedly accused her of passing along information of interest to the Russian government to U.S. intelligence officials. Zenz refuted these accusations and repeatedly requested to testify. The court ignored her request and did not permit her to testify.

<span class="mw-page-title-main">Ilya Sachkov</span>

Ilya Sachkov is a Russian cybersecurity expert and founder and CEO of Group-IB, a cybersecurity company specialising in the detection and prevention of cyberattacks. He received an award from Russian President Vladimir Putin for his work in 2019. In September 2021, he was detained by the Russian government's Federal Security Service on treason charges.

References

  1. "How America Learned About Russian Hackers". The Bell. December 5, 2017. Archived from the original on January 23, 2018. Retrieved July 17, 2020. Ruslan Stoyanov was born in 1975 in Taganrog.
  2. Menn, Joseph; Stubbs, Jack (February 8, 2017). "Cyber expert's arrest silences Russian contacts of some Western crime fighters". Reuters. Archived from the original on June 30, 2020. Retrieved July 17, 2020. Stoyanov worked for the cyber crime unit at Russia's Interior Ministry from 2001-2006 before leaving law enforcement for the private sector, first for a large Internet service provider and then for Indrik, a small Russian internet security firm.
  3. Poulsen, Kevin (February 22, 2019). "Kremlin accused her of being a U.S. Spy. She offered to go to Moscow". The Daily Beast. Archived from the original on February 23, 2019. Retrieved July 17, 2020. Stoyanov worked in the Ministry of Interior's cybercrime unit from 2000 to 2006, when he left to begin a cybersecurity startup.
  4. Krebs, Brian (January 28, 2017). "A Shakeup in Russia's Top Cybercrime Unit". Archived from the original on April 26, 2019. Retrieved July 17, 2020. Prior to Kaspersky, Stoyanov served as deputy director at a cybercrime investigation firm called Indrik, and before that as a major in the Russian Ministry of Interior's Moscow Cyber Crime Unit.
  5. Menn, Joseph; Stubbs, Jack (February 8, 2017). "Cyber expert's arrest silences Russian contacts of some Western crime fighters". Reuters. Archived from the original on June 30, 2020. He joined Kaspersky when it bought Indrik in 2012.
  6. "Making Sense of Russia's Cyber Treason Scandal". Stratfor. February 9, 2017. Archived from the original on July 26, 2018. Retrieved July 17, 2020. Kaspersky Lab's Stoyanov was a career cybersecurity professional, previously working for the Indrik computer crime investigation firm and the Interior Ministry's computer crime unit.
  7. "Kaspersky Lab manager accused of high treason spoke about cyber fraudsters working for the state". News Ru. April 12, 2017. Archived from the original on June 30, 2020. Retrieved July 17, 2020. According to a prominent American cybercrime expert, Brian Krebs, author of the computer security blog KrebsOnSecurity[.]com and the columnist of The Washington Post, Stoyanov was the owner of Indrik before joining Kaspersky Lab and specialized in DDOS attacks and defending against them. Indrik and Stoyanov personally had close contacts with the well-known cybercrime analyst Kimberly Zenz, who worked with Russia at iDefence, which, in turn, belongs to the notorious Verisign, which actively collaborates with American intelligence agencies. Novaya Gazeta claimed that Stoyanov's partner in Indrik and his close friend were Dmitry Levashov, who was the civil husband of Kimberly Zenz. It was through Levashov and Stoyanov that Zents allegedly received information first from other persons involved in the case of high treason - the head of one of the units of the center for information security (CIB) of the FSB of the Russian Federation, Sergei Mikhailov, and then from his subordinate Dmitry Dokuchaev, with whom, it is alleged, Stoyanov introduced her.
  8. Demchenko, Natalya (April 1, 2019). "The court sentenced to seven years in a colony of the defendant in the case of high treason in the FSB". RBC. Archived from the original on June 30, 2020. Retrieved July 17, 2020. In addition to Mikhailov and Fomchenkov, his defendants were ex-CIB employee Dmitry Dokuchaev and Ruslan Stoyanov, who worked in the computer incident investigation department of Kaspersky Lab.
  9. Kolomyichenko, Maria; Solopov, Maxim (September 20, 2019). "Hacker accused ex-Kaspersky employee of forded hacking". RBC. Archived from the original on June 23, 2020. Retrieved July 17, 2020. Since 2012, Ruslan Stoyanov worked at Kaspersky Lab, before that he also served in the management of special technical events (USM) of the Central Internal Affairs Directorate in Moscow and left him with the rank of police major.
  10. "The media learned about the third arrest in the structure of the FSB in the case of treason". Rosbalt. January 26, 2017. Archived from the original on January 28, 2017. Retrieved July 17, 2020. The media wrote that Stoyanov was arrested in early December 2016 in the case of high treason.
  11. "New Russian Law Expands Treason Definition | Voice of America - English". www.voanews.com. Retrieved 2021-08-16.
  12. Krebs, Brian (2014). Spam nation : the inside story of organized cybercrime--from global epidemic to your front door. Naperville, Illinois. ISBN   978-1-4022-9561-4. OCLC   883207087.
  13. "Former Russian Cybersecurity Chief Sentenced to 22 Years in Prison – Krebs on Security" . Retrieved 2021-08-16.
  14. 1 2 Murtazine, Irek (February 28, 2019). "What confuses the sentence to the officer of the FSB Center for Information Security Mikhailov". Novaya Gazeta. Archived from the original on June 28, 2020. Retrieved July 17, 2020. On October 5, 2018, Kommersant reported that Mikhailov and other defendants were charged with two episodes related to the criminal case of the founder and CEO of the Chronopay processing company Pavel Vrublevsky and hackers Dmitry and Igor Artimovich.
  15. Alekhina, Margarite (February 26, 2019). "The fight against cybercrime turned into treason: FSB and Kaspersky Lab employees sentenced to many years". RBC. Archived from the original on July 17, 2020. Retrieved July 17, 2020. The Moscow District Military Court found guilty of high treason and sentenced Sergei Mikhailov, formerly the head of the department of the Information Security Center (CIB) of the FSB, and Ruslan Stoyanov, formerly the head of the department at Kaspersky Lab, and formerly the operative of the department of special technical events of the Central Internal Affairs Directorate for Moscow, to 22 and 14 years of imprisonment in a maximum security colony, respectively.
  16. "Ex-FSB employee and top manager of Kaspersky Lab convicted of treason". BBC. February 26, 2019. Archived from the original on July 17, 2020. Retrieved July 17, 2020. According to media reports, the materials said that in 2011, Mikhailov, through a chain of intermediaries, transferred to the FBI information about the operational-search activities in the case of the founder of the Chronopay processing company, Pavel Vrublevsky, who in the USA is considered a cybercriminal.
  17. "Russia Seeks 20 Years for Cyber-Cops in U.S.-Linked Treason Case - BNN Bloomberg". BNN. 2019-02-22. Retrieved 2021-08-16.
  18. Poulsen, Kevin (2019-02-23). "Kremlin Accused Her of Being a U.S. Spy. She Offered to Go to Moscow". The Daily Beast. Retrieved 2021-08-16.
  19. Infighting Among Russian Security Services in the Cyber Sphere , retrieved 2021-08-16
  20. Eddy, Max (2019-08-09). "Russian Intel Agencies Are a Toxic Stew of Competition and Sabotage". PCMag UK. Retrieved 2021-08-16.
  21. Soldatov, Andreĭ (2015). The red web : the struggle between Russia's digital dictators and the new online revolutionaries. I. Borogan (First ed.). New York. ISBN   978-1-61039-573-1. OCLC   914136614.
  22. "The trial of the ex-manager of Kaspersky Lab accused of treason has been suspended". Interfax. October 30, 2018. Archived from the original on July 1, 2020. Retrieved July 17, 2020. Former head of the Kaspersky Lab's computer incident investigation department, Ruslan Stoyanov, was hospitalized, spokeswoman for the Moscow District Military Court (MOU) Irina Zhirnova told Interfax on Tuesday. "The trial has been suspended because one of the defendants, Ruslan Stoyanov, was hospitalized," she said. According to her, the accused got to the hospital on October 17. The court did not specify the diagnosis and state of health of Stoyanov.
  23. "Russia's plans in Libya, telecom shenanigans in Ingushetia, and the former Kaspersky Lab expert now on trial for treason suffers a pulmonary embolism in jail". Meduza. October 11, 2018. Archived from the original on July 17, 2020. Retrieved July 17, 2020. Ruslan Stoyanov, the former Kaspersky Lab expert now on trial for treason, was recently rushed to the hospital in critical condition, after suffering a pulmonary embolism on October 1, his lawyer told the independent television network Dozhd.