Saturday , February 22 2025
desco

DESCO faces cyber attack: Customers Data Breach

A recent dark web scan revealed that customer data from Dhaka Electric Supply Company Limited (DESCO) has been exposed. The breach affects 110,856 users and includes sensitive information like Customer Number, Name, Email, Address, and Mobile Number.

The exposure of this data on the dark web poses several risks like:

B1ack’s Stash Releases 1 Million Credit Cards on a Deep Web Forum

On February 19, 2025, the illegal marketplace B1ack's Stash released over 1 million unique stolen credit and debit card details...
Read More
B1ack’s Stash Releases 1 Million Credit Cards on a Deep Web Forum

Cisco Confirms
Salt Typhoon Exploited CVE-2018-0171 to Target U.S. Telecom Networks

Cisco Talos reported that  Salt Typhoon, also known as FamousSparrow and GhostEmperor, has been spying on U.S. telecommunication providers using...
Read More
Cisco Confirms  Salt Typhoon Exploited CVE-2018-0171 to Target U.S. Telecom Networks

AWS Key Hunter
Test this free automated tool to hunt for exposed AWS secrets

A free tool is now available to scan public GitHub repositories for exposed AWS credentials. Security engineer Anmol Singh Yadav created...
Read More
AWS Key Hunter  Test this free automated tool to hunt for exposed AWS secrets

Check Point Flaw Used to Deploy ShadowPad and Ransomware

An unknown threat cluster has targeted European healthcare organizations, deploying PlugX and ShadowPad. In some cases, these intrusions resulted in...
Read More
Check Point Flaw Used to Deploy ShadowPad and Ransomware

CVE-2024-12284
Citrix Issues Security Update for NetScaler Console

Citrix has issued security updates for a serious vulnerability in the NetScaler Console and NetScaler Agent that could allow privilege...
Read More
CVE-2024-12284  Citrix Issues Security Update for NetScaler Console

CISA and FBI ALERT
Ghost ransomware to breach organizations in 70 countries

The FBI and CISA reported on Wednesday that the ransomware group Ghost has been exploiting software and firmware vulnerabilities as...
Read More
CISA and FBI ALERT  Ghost ransomware to breach organizations in 70 countries

Hacker chains multiple vulns to attack Palo Alto Firewall

Palo Alto Networks has issued urgent warnings about threat actors to exploit vulnerabilities in PAN-OS, the operating system powering its...
Read More
Hacker chains multiple vulns to attack Palo Alto Firewall

150 Gov.t Portal affected
Black-Hat SEO Poisoning Indian “.gov.in, .ac.in” domain

Indian government and educational websites, along with reputable financial brands, have experienced SEO poisoning, causing user traffic to be redirected...
Read More
150 Gov.t Portal affected  Black-Hat SEO Poisoning Indian “.gov.in, .ac.in” domain

CVE-2018-19410 Exposes 600 PRTG Instances in Bangladesh

The Cyber Threat Intelligence Unit of BGD e-GOV CIRT has found 600 vulnerable PRTG instances in Bangladesh, affected by the...
Read More
CVE-2018-19410 Exposes 600 PRTG Instances in Bangladesh

Builder claims Rs 150 cr for data loss; AWS faces FIR In Bengaluru

Amazon Web Services (AWS) has been named in an FIR after a builder claimed damages to the tune of Rs...
Read More
Builder claims Rs 150 cr for data loss;  AWS faces FIR In Bengaluru

Operational Disruption: Unauthorized access to internal systems may cause major problems, harming the city’s economy and public services.

Espionage and Surveillance: Electricity usage data can show habits of people or organizations, which could be used for spying or planning physical sabotage.

Targeted Disruptions: Attackers could interfere with billing or services, leading to outages in certain areas or disrupting power to essential facilities.

Identity Theft: Sensitive information could be stolen and used to harm customers financially and personally.

To enhance the security of Dhaka Electric Supply Company Limited’s (DESCO) IT systems, BCSI suggests a broader strategy than just standard vulnerability assessments that often use automated tools. Many VAPT companies rely heavily on automated scanners, which can overlook complex vulnerabilities and advanced threats. While these tools are helpful, they cannot substitute for the expertise of experienced cybersecurity professionals in identifying and addressing sophisticated attacks.

To protect, DESCO should take robust cybersecurity actions and to collaborate with cyber security experts who have practical experience in protecting critical infrastructures. By implementing a strong defense strategy that involves continuous network monitoring, incident response planning, threat intelligence sharing, and regular security audits, DESCO can significantly enhance their ability to withstand cyber threats.

Dhaka Electric Supply Company Limited (DESCO) plays a vital role in providing electricity to a large part of Dhaka, which is essential for the city’s economy and daily life. The customer data it holds, such as names, contact numbers, addresses, billing details, and electricity usage, is sensitive and important for managing services.

Screenshot taken at june, 2023.

Prior to that, In june-2023 The official verified Facebook page of Dhaka Electric Supply Company Limited (DESCO) was hacked. At that time, while visiting the page it was seen that the hackers had written slogans of Bangabandhu’s age-old Dabaya, Parba Naa.

(to be continued)

Check Also

ShadowPad

Check Point Flaw Used to Deploy ShadowPad and Ransomware

An unknown threat cluster has targeted European healthcare organizations, deploying PlugX and ShadowPad. In some …

Leave a Reply

Your email address will not be published. Required fields are marked *