Wednesday , May 15 2024

Geopolitical conflicts contributed to 53% increase in ransomware attacks on India in 2022: CERT-In

There has been a 53 per cent increase in ransomware incidents in India in 2022 when compared to 2021, the Indian Computer Emergency Response Team (CERT-In) said in a report.

The CERT-In, in its India Ransomware Report released on April 13, said, in 2022, among various sectors, IT and ITeS was majorly impacted followed by finance and manufacturing.

Newly circulated reserve theft is false: Bangladesh Bank

On Tuesday (14.05.2024) Bangladesh Bank spokesperson Majbaul Haque said to media that the information published in the report is completely...
Read More
Newly circulated reserve theft is false: Bangladesh Bank

Bangladesh bank published CBS guideline Version 2.0

The banking industry in Bangladesh is the core driver in economic development of the country. The focus on inclusion and...
Read More
Bangladesh bank published CBS guideline Version 2.0

Fortinet report
Attackers exploiting vulnerabilities 50% faster, just 4.76 days

Fortinet reported that in the second half of 2023, the average time form the disclosure of a vulnerability to its...
Read More
Fortinet report  Attackers exploiting vulnerabilities 50% faster, just 4.76 days

TechCrunch report
Indian gov.t sites compromised to plant online betting ads

Indian government websites have been used by scammers to place ads that send visitors to online betting sites. TechCrunch found...
Read More
TechCrunch report  Indian gov.t sites compromised to plant online betting ads

Damage Costs Predicted To Exceed $265 Billion By 2031
Ransomware expected to attack every 2 seconds by 2031

Ransomware damage costs are predicted to exceed $265 billion by 2031, and it is expected to be the fastest growing...
Read More
Damage Costs Predicted To Exceed $265 Billion By 2031  Ransomware expected to attack every 2 seconds by 2031

ALERT CISA WARNS
Black Basta ransomware breached over 500 orgs worldwide

CISA, FBI, HHS, and MS-ISAC released a joint Cybersecurity Advisory called #StopRansomware: Black Basta. It provides tactics, techniques, procedures, and...
Read More
ALERT CISA WARNS  Black Basta ransomware breached over 500 orgs worldwide

Cyber Attack On Data Center Cooling Systems results disruption

According to cybersecurity analysts at Dragos, while cloud adoption offers many benefits for industrial companies , it also poses certain...
Read More
Cyber Attack On Data Center Cooling Systems results disruption

Chrome Zero-Day Alert — Update Your Browser to Patch

Google released an urgent security update for Chrome browser. The update fixes a critical vulnerability that is already being exploited...
Read More
Chrome Zero-Day Alert — Update Your Browser to Patch

Dell Discloses Data Breach: 49 million customers allegedly affected

A security breach has been reported, with a threat actor claiming to be selling a database with 49 million customer...
Read More
Dell Discloses Data Breach: 49 million customers allegedly affected

BIG VULNERABILITIES IN NEXT-GEN BIG-IP

Eclypsium recently found flaws in F5’s BIG-IP Next Central Manager, which could let attackers take control of the network. BIG-IP...
Read More
BIG VULNERABILITIES IN NEXT-GEN BIG-IP
Major ransomwares such as Lockbit, Makop, and DJVU/Stop ransomware continued targeting critical infrastructure organisation and “disrupted critical services in order to pressurise and extract ransom payments,” CERT-In said in the report.

Source: CERT-InSource: CERT-In

CERT-In observed that the motivation towards perpetrating ransomware attacks was not just money, but also “geo political conflicts”. “This trend may continue further when ransomware broadens its spectrum beyond financial aspects and becomes an arsenal for cyberwarfares,” the report said.

The nodal cybersecurity agency of the country also observed that phishing was a major point of initial network access for attackers, apart from them exploiting known vulnerabilities in applications and systems.

How ransomwares work (Source: CERT-In) How ransomwares work (Source: CERT-In)

“In addition, system misconfigurations, brute force attacks, unmanaged devices, insider threats and supply chain attacks are becoming concerning risk factors,” the report added.

This report comes at a time when Indian government websites have been reported of being targeted by Indonesian hacktivists, and few months after All India Medical Institute of Medical Sciences suffered a major ransomware breach that rendered several of its services inaccessible.

Earlier the government had also informed in the Parliament that 19 ransomware attacks were recorded against various government organisations in 2022, which was almost three times of those in the previous year.

10 days to restore services

On an average, the CERT-In report found that, a large organisation, after suffering a ransomware attack, took about 10 days to restore.

“For smaller network/infrastructure, the restoration time is around 3 days and for individual systems it is 1 day,” it said.

Source: CERT-In Source: CERT-In

The report further observed that ransomware gangs were deploying innovative tactics “to improve operational efficiency”.

“Some groups are rebranding themselves and some are carrying out low-profile attacks to avoid the attention of law enforcement,” the report said.

CERT-In urged organisations to shore up their capabilities for monitoring and early detection of ransomware infection.

“As prevention is better than cure, it is desirable to understand the attack surface and ensure hardening of all internet-exposed assets and improve security posture to minimise the Ransomware attack probability,” the report said.

Check Also

Paris

Outpost24 report
Cybersecurity Loopholes in Paris 2024 Olympics Infrastructure

The 2024 Olympic Games in Paris are coming soon. A recent cybersecurity assessment by Outpost24, …

Leave a Reply

Your email address will not be published. Required fields are marked *