Ruslan_Stoyanov

Ruslan Stoyanov

Ruslan Stoyanov is a Russian computer scientist. In December 2016, he was arrested on charges of treason as part of the Mikhailov case. In 2019, he was sentenced to 14 years in prison.

Quick Facts Born, Nationality ...

Career

From around 2000 to 2006, Stoyanov worked in the Ministry of Internal Affairs (Russia) investigating cyber crime.[2][3]

In 2010, Stoyanov was reportedly the owner of Indrik, a computer crime investigative firm, until it was bought by Kaspersky Labs in 2012. From then on, he worked in the computer incident investigation department of Kaspersky Labs until his arrest in 2016.[4][5][6][7][8] [9]

Arrest

In early December 2016, Stoyanov was arrested by the FSB on charges of treason.[10] In Russia, treason is defined possessing secret information. even without sharing it, or as sharing information with a foreign state that damages state security. The new law does not require authorities to prove a suspect damaged state security.[11]

In Stoyanov's case, he was accused of sharing information about convicted Russian cyber criminal Pavel Vrublevsky[12] with American authorities. Stoyanov, along with two other men involved in the conviction of Vrublevksy, were among those accused.[13][14]

Conviction

In February 2019, a Moscow court convicted Stoyanov of high treason, and sentenced him to 14 years in prison.[15]

He was alleged to have caused Russian state secrets about convicted cybercriminal Pavel Vrublevsky's company, ChronoPay, to be passed along to the FBI.[16][14] He was specifically accused of giving information about Vrublevksy's criminal operations to Kimberly Zenz, a private sector cybersecurity researcher that the court accused of being an American agent.

Zenz denied all such accusations and asked the court to permit her to testify. The Russian court ignored her request.[17][18] Zenz discussed her experience with the accusations, and the infighting among the Russian security services that she believes played a role in the accusations.[19][20] In their book, The Red Web: The Struggle Between Russia's Digital Dictators and the New Online Revolutionaries, Russian investigative journalists Andrei Soldatov and Irina Borogan report that the case was also motivated by a desire by Russian security services to stop international cooperation between Russian investigators and researchers and those in the West.[21]

Hospitalization

In October 2018, Stoyanov had reportedly suffered a pulmonary embolism.[22][23]


References

  1. "How America Learned About Russian Hackers". The Bell. December 5, 2017. Archived from the original on January 23, 2018. Retrieved July 17, 2020. Ruslan Stoyanov was born in 1975 in Taganrog.
  2. Menn, Joseph; Stubbs, Jack (February 8, 2017). "Cyber expert's arrest silences Russian contacts of some Western crime fighters". Reuters. Archived from the original on June 30, 2020. Retrieved July 17, 2020. Stoyanov worked for the cyber crime unit at Russia's Interior Ministry from 2001-2006 before leaving law enforcement for the private sector, first for a large Internet service provider and then for Indrik, a small Russian internet security firm.
  3. Poulsen, Kevin (February 22, 2019). "Kremlin accused her of being a U.S. Spy. She offered to go to Moscow". The Daily Beast. Archived from the original on February 23, 2019. Retrieved July 17, 2020. Stoyanov worked in the Ministry of Interior's cybercrime unit from 2000 to 2006, when he left to begin a cybersecurity startup.
  4. Krebs, Brian (January 28, 2017). "A Shakeup in Russia's Top Cybercrime Unit". Archived from the original on April 26, 2019. Retrieved July 17, 2020. Prior to Kaspersky, Stoyanov served as deputy director at a cybercrime investigation firm called Indrik, and before that as a major in the Russian Ministry of Interior's Moscow Cyber Crime Unit.
  5. Menn, Joseph; Stubbs, Jack (February 8, 2017). "Cyber expert's arrest silences Russian contacts of some Western crime fighters". Reuters. Archived from the original on June 30, 2020. He joined Kaspersky when it bought Indrik in 2012.
  6. "Making Sense of Russia's Cyber Treason Scandal". Stratfor. February 9, 2017. Archived from the original on July 26, 2018. Retrieved July 17, 2020. Kaspersky Lab's Stoyanov was a career cybersecurity professional, previously working for the Indrik computer crime investigation firm and the Interior Ministry's computer crime unit.
  7. "Kaspersky Lab manager accused of high treason spoke about cyber fraudsters working for the state". News Ru. April 12, 2017. Archived from the original on June 30, 2020. Retrieved July 17, 2020. According to a prominent American cybercrime expert, Brian Krebs, author of the computer security blog KrebsOnSecurity[.]com and the columnist of The Washington Post, Stoyanov was the owner of Indrik before joining Kaspersky Lab and specialized in DDOS attacks and defending against them. Indrik and Stoyanov personally had close contacts with the well-known cybercrime analyst Kimberly Zenz, who worked with Russia at iDefence, which, in turn, belongs to the notorious Verisign, which actively collaborates with American intelligence agencies. Novaya Gazeta claimed that Stoyanov's partner in Indrik and his close friend were Dmitry Levashov, who was the civil husband of Kimberly Zenz. It was through Levashov and Stoyanov that Zents allegedly received information first from other persons involved in the case of high treason - the head of one of the units of the center for information security (CIB) of the FSB of the Russian Federation, Sergei Mikhailov, and then from his subordinate Dmitry Dokuchaev, with whom, it is alleged, Stoyanov introduced her.
  8. Demchenko, Natalya (April 1, 2019). "The court sentenced to seven years in a colony of the defendant in the case of high treason in the FSB". RBC. Archived from the original on June 30, 2020. Retrieved July 17, 2020. In addition to Mikhailov and Fomchenkov, his defendants were ex-CIB employee Dmitry Dokuchaev and Ruslan Stoyanov, who worked in the computer incident investigation department of Kaspersky Lab.
  9. Kolomyichenko, Maria; Solopov, Maxim (September 20, 2019). "Hacker accused ex-Kaspersky employee of forded hacking". RBC. Archived from the original on June 23, 2020. Retrieved July 17, 2020. Since 2012, Ruslan Stoyanov worked at Kaspersky Lab, before that he also served in the management of special technical events (USM) of the Central Internal Affairs Directorate in Moscow and left him with the rank of police major.
  10. "The media learned about the third arrest in the structure of the FSB in the case of treason". Rosbalt. January 26, 2017. Archived from the original on January 28, 2017. Retrieved July 17, 2020. The media wrote that Stoyanov was arrested in early December 2016 in the case of high treason.
  11. Krebs, Brian (2014). Spam nation : the inside story of organized cybercrime--from global epidemic to your front door. Naperville, Illinois. ISBN 978-1-4022-9561-4. OCLC 883207087.{{cite book}}: CS1 maint: location missing publisher (link)
  12. Murtazine, Irek (February 28, 2019). "What confuses the sentence to the officer of the FSB Center for Information Security Mikhailov". Novaya Gazeta. Archived from the original on June 28, 2020. Retrieved July 17, 2020. On October 5, 2018, Kommersant reported that Mikhailov and other defendants were charged with two episodes related to the criminal case of the founder and CEO of the Chronopay processing company Pavel Vrublevsky and hackers Dmitry and Igor Artimovich.
  13. Alekhina, Margarite (February 26, 2019). "The fight against cybercrime turned into treason: FSB and Kaspersky Lab employees sentenced to many years". RBC. Archived from the original on July 17, 2020. Retrieved July 17, 2020. The Moscow District Military Court found guilty of high treason and sentenced Sergei Mikhailov, formerly the head of the department of the Information Security Center (CIB) of the FSB, and Ruslan Stoyanov, formerly the head of the department at Kaspersky Lab, and formerly the operative of the department of special technical events of the Central Internal Affairs Directorate for Moscow, to 22 and 14 years of imprisonment in a maximum security colony, respectively.
  14. "Ex-FSB employee and top manager of Kaspersky Lab convicted of treason". BBC. February 26, 2019. Archived from the original on July 17, 2020. Retrieved July 17, 2020. According to media reports, the materials said that in 2011, Mikhailov, through a chain of intermediaries, transferred to the FBI information about the operational-search activities in the case of the founder of the Chronopay processing company, Pavel Vrublevsky, who in the USA is considered a cybercriminal.
  15. Poulsen, Kevin (2019-02-23). "Kremlin Accused Her of Being a U.S. Spy. She Offered to Go to Moscow". The Daily Beast. Retrieved 2021-08-16.
  16. Eddy, Max (2019-08-09). "Russian Intel Agencies Are a Toxic Stew of Competition and Sabotage". PCMag UK. Retrieved 2021-08-16.
  17. Soldatov, Andreĭ (2015). The Red Web: The Struggle Between Russia's Digital Dictators and the New Online Revolutionaries. I. Borogan (First ed.). New York. ISBN 978-1-61039-573-1. OCLC 914136614.{{cite book}}: CS1 maint: location missing publisher (link)
  18. "The trial of the ex-manager of Kaspersky Lab accused of treason has been suspended". Interfax. October 30, 2018. Archived from the original on July 1, 2020. Retrieved July 17, 2020. Former head of the Kaspersky Lab's computer incident investigation department, Ruslan Stoyanov, was hospitalized, spokeswoman for the Moscow District Military Court (MOU) Irina Zhirnova told Interfax on Tuesday. "The trial has been suspended because one of the defendants, Ruslan Stoyanov, was hospitalized," she said. According to her, the accused got to the hospital on October 17. The court did not specify the diagnosis and state of health of Stoyanov.
  19. "Russia's plans in Libya, telecom shenanigans in Ingushetia, and the former Kaspersky Lab expert now on trial for treason suffers a pulmonary embolism in jail". Meduza. October 11, 2018. Archived from the original on July 17, 2020. Retrieved July 17, 2020. Ruslan Stoyanov, the former Kaspersky Lab expert now on trial for treason, was recently rushed to the hospital in critical condition, after suffering a pulmonary embolism on October 1, his lawyer told the independent television network Dozhd.

Share this article:

This article uses material from the Wikipedia article Ruslan_Stoyanov, and is written by contributors. Text is available under a CC BY-SA 4.0 International License; additional terms may apply. Images, videos and audio are available under their respective licenses.