laitimes

The ICRC's data on 515,000 vulnerable groups has been leaked by cyberattacks, and the security of non-profit organizations has yet to be solved

author:21st Century Business Herald

Southern Finance and Economics all-media reporter Wu Liyang reported in Guangzhou

Recently, the International Committee of the Red Cross (ICRC) disclosed a major data breach in which the personal information of more than 515,000 "highly vulnerable" victims was compromised.

The personal information stolen comes from the Red Cross's "Restoring Family Links" project, which aims to help reunite families separated by war, disaster and migration, and data is collected from more than 60 branches of the International Federation of Red Cross and Red Crescent Societies around the world.

It is understood that the cause of the incident was a cyber attack on a Red Cross data storage contractor in Switzerland, and although there is no indication that this information has been made public or exploited by the attackers, these victims who have sought help from the Red Cross due to the broken family have been exposed to huge security risks.

The ICRC said it had to close the Family Reunification programme, which previously helped reunite an average of 12 helpers who had lost contact with their families a day as a result of the attack.

"Attacks using the personal information of 'highly vulnerable' people can cause even greater harm to families who are already in great pain and in need of humanitarian assistance." Robert Mardini, director-general of the International Committee of the Red Cross, said it was unclear who was behind the cyberattack and the purpose of the attack, but he pleaded with the attackers not to publish, share, sell or use the stolen data: "Behind the data you have now are the most powerless people and families in the world, so please make the right choice." ”

The reporter learned from a number of network security industry practitioners that in the past, network attackers usually did not choose public service providers or public welfare organizations as the target of attacks, but in recent years, there has been a significant upward trend in attacks against the two.

According to a survey released in 2021 by Philips and healthcare security service provider CyberMDX, about 48 percent of U.S. hospitals in the first half of 2021 were forced to disrupt their networks due to ransomware attacks.

In December 2020, a public food bank in Philadelphia, USA, that distributed food to the poor was attacked by ransomware and demanded to pay a ransom of $1 million, while a large number of Americans were unemployed due to the coronavirus and dependent on food distribution to survive. In May 2021, New Zealand's largest international development volunteer agency, The Overseas Volunteer Service (VSA), was hit by a ransomware attack that encrypted important information in its data systems and caused some information to be lost.

Lack of cybersecurity spending and security awareness can be the main reason for attacks on these agencies. According to the above report, only 11 percent of respondents said cybersecurity is a "top priority" for spending, and nearly half of respondents claimed that their medical devices and IoT security are understaffed.

"Some public service organizations and non-profit organizations have a large amount of public data or personal information, but they lack relevant awareness and initiative in security construction." A practitioner in the security industry in Nanjing told reporters that at a time when cybersecurity threats are changing more and more rapidly, these non-profit organizations should also pay attention to updating and improving their ability to deal with network attacks.

For more information, please download the 21 Finance APP

Read on