laitimes

What a situation! Hackers attacked the country's government website on a large scale, paralyzing it for several hours, and even more saying "Be afraid, prepare for the worst"! Cybersecurity incidents occur frequently around the world

author:Securities Times

           Dot blue letter attention, do not get lost~

On the morning of January 14, local time, nearly 70 government agency websites in Ukraine were hacked, causing some websites to be temporarily paralyzed for several hours. At present, most of the websites have been restored, and the Ukrainian government has announced an investigation into them. The EU and NATO condemned the attack on the same day.

In recent years, the phenomenon of hacking attacks around the world has become more and more far-reaching. In May last year, after the attack on Colonial, a large U.S. oil pipeline operator, it once triggered fuel supply cuts in many places, and fuel prices soared. The company paid a bitcoin ransom worth about $4.4 million for this. The U.S. government has more frequently stated that cybersecurity efforts in various fields should be strengthened to address long-term challenges related to cyberattacks.

Nearly 70 government websites in Ukraine have been attacked, and many parties have condemned it

It is understood that the hacking activities in Ukraine have caused the websites of about 70 central and local government agencies such as the Ministry of Foreign Affairs, the Ministry of Education, the Ministry of Agriculture, and the National Security and Defense Commission of Ukraine to suffer, and some websites have saved information such as vaccinations and electronic passports.

The pages of the above-mentioned websites were tampered with, and the hackers warned in Three languages: Ukrainian, Russian and Polish, that "all the personal information of Ukrainians has been made public." The data on the computer has been destroyed and is impossible to repair. Be afraid! Prepare for the worst."

Ukraine's foreign ministry said it was too early to say who was behind it. However, after preliminary investigation, no personal information was leaked. Spokesman Oleg Nicolenko said in a social media post: "Our experts have begun to repair the information technology system and the police have launched an investigation. ”

The EU condemned the hacking attack on Ukraine. Eu High Representative for Foreign Affairs and Security Policy Borrell said the EU had convened an emergency meeting to discuss countermeasures and would use "all resources" to help Ukraine. Asked about the mastermind behind the attack, he said he could not be sure that any party was responsible for it at this time. "I can't blame anyone because I don't have evidence, but people can guess." Borrelli said.

On the same day, a statement published on the EU website pointed out that the attack on the Ukrainian government website was unacceptable. Thanks to the increased network support capabilities, Ukraine responded quickly and decisively. Cyberattacks destabilize the situation in Ukraine, lead to the proliferation of false information, and trigger an escalation of already tense situations. The EU and its member states have contacted Ukraine and are ready to provide further technical assistance, do a good job of repairing after attacks, and actively respond to possible future acts of sabotage and improve their ability to resist cyber threats.

NATO Secretary-General Stoltenberg also issued a condemnation statement saying that NATO and Ukraine have cooperated for many years to promote the improvement of Ukraine's network defense capabilities. Cyber experts from both sides have exchanged information on the malicious attack, and relevant professionals are providing assistance. In the near future, the two sides will sign an agreement to enhance network cooperation.

In addition, at the White House cyber security theme press conference call held on the 14th, senior US government officials revealed that the US side has also communicated with the Ukrainian side and provided help during the investigation and repair of the Ukrainian side, and US President Biden has also been aware of this matter. "While we continue to measure the impact of this incident on the Ukrainian people, it seems that the impact is limited at the moment, and a large number of websites are being revived."

At present, no individual or organization has claimed responsibility for this hack.

The U.S. government wants to improve software security and convene tech giants for discussion

The Russian Federal Security Service (FSB) announced on the 14th that they arrested a number of people involved in the REvil ransomware. The Bureau inspected the home addresses of 14 persons and seized millions of dollars. Senior U.S. government officials said they were informed by Russia that a person arrested by the Russian side had been involved in last year's attack on the Colonial Pipeline Company, a major U.S. pipeline operator.

It is reported that in May 2021, Colonial was attacked by a hacking organization, and once triggered a fuel supply outage in many places in the United States, resulting in a surge in fuel prices and a wider discussion of high inflation. Colonil paid a bitcoin ransom worth about $4.4 million to the hacking group, but then recovered a ransom worth about $2.3 million. The U.S. Department of Justice called the use of technology to extort businesses and regions "the challenge of the 21st century."

In addition to Colonial, a number of hacking incidents in the United States in 2021 have attracted much attention. After a cyber hack by JBS, the world's largest meat processor, at the end of May, factories across the United States were forced to shut down for several days, threatening the U.S. food supply. JBS USA issued a statement after the incident saying it paid the hackers an ransom equivalent to $11 million to solve the problems caused by the hacking incident and ensure that the data was not leaked.

In November, Robinhood, a U.S. fund securities trading platform, revealed that a major data breach had occurred on the platform, with the data of more than 7 million customers being leaked. The attackers had the email addresses of about 5 million customers, as well as the names of 2 million customers, and information such as the zip codes and dates of birth of some customers was leaked. Fortunately, the leak did not expose any of the customer's social security numbers, bank account numbers, or credit card numbers, and no customers suffered financial losses as a result.

In response to the frequent hacking attacks in the United States, US President Biden has said that the United States should strengthen cybersecurity efforts in various fields to deal with long-term challenges related to cyberattacks, including investing in education to cultivate more cybersecurity talents and maintain the status of the United States in innovative technologies.

On January 13, the U.S. government convened representatives from multiple departments and enterprises to discuss improving network software security, and representatives of large technology companies such as Apple, Microsoft, Amazon, Google, Meta (Facebook), IBM, and Oracle attended the meeting. According to the briefing, delegates engaged in substantive and constructive discussions, focusing on three topics, including "preventing open source software security vulnerabilities," "improving the process of finding and fixing errors," and "reducing the time difference in response to speed up the patching process."

JPMorgan's earlier report pointed out that the global epidemic has affected residents' lives and business operations in many ways. During this uncertain time, there may be unscrupulous elements waiting for an opportunity to attack individuals and institutions through social application channels such as email, phone calls and text messages, as well as fake websites. The importance of cybersecurity is increasing, and various attack methods are emerging. It is critical that businesses plan and consider cybersecurity.

Editor: Wan Jianyi

Live trailer

Copyright Notice

All original content of securities times platforms shall not be reproduced by any unit or individual without written authorization. Our company reserves the right to pursue the legal responsibility of relevant actors.

Reprint and cooperation can contact the Securities Times Assistant, WeChat ID: SecuritiesTimes

END

Read on