Tuesday , June 25 2024
e commerce

Hackers Target E-Commerce in Bangladesh, Sell order details on Dark Web

Hackers target Bangladeshi many WordPress based e-commerce sites for their illegal activities. Getting access they are now offer to sell the taken access on the dark web. But, the alarming issue is that on those post not any specific site name has been mentioned. So, this is really difficult to realize which sites are actually been compromised.

BCSI said, a close inspection of the data indicate that Bangladeshi Cash on delivery (COD) sites and Redirect payment methods are mostly targeted by the cyber criminal. With 17,293 all-time orders, 1,206 orders in April, and 460 orders in May, these shops are prime targets due to the volume of transactions and the potential value of the data involved.

LockBit Claims 33 TB of US Federal Reserve Data

LockBit claimed that it breached Federal Reserve Board (Federalreserve.gov), the central banking system of the United States and exfiltrated 33...
Read More
LockBit Claims 33 TB of US Federal Reserve Data

Indonesia’s National data center compromised, $8M ransom demand

Cyber attack compromised Indonesia's national data center, causing trouble with immigration checks at airports. Attacker demanded an $8 million ransom,...
Read More
Indonesia’s National data center compromised, $8M ransom demand

ESET Issues Security Patch for Privilege Escalation Flaw

ESET Issued security patch for privilege escalation flaw in its Windows security products. This flaw, called CVE-2024-2003 (CVSS 7.3), was...
Read More
ESET Issues Security Patch for Privilege Escalation Flaw

Hacker offer zero-day RCE exploit of Atlassian Jira for Sale

A threat offer to sell a zero-day exploit for Atlassian's Jira in a underground forum. This exploit can be used...
Read More
Hacker offer zero-day RCE exploit of Atlassian Jira for Sale

US bans Kaspersky software over Russia ties

The US plans to ban the sale of Kaspersky antivirus software due to its alleged ties to the Kremlin. Gina...
Read More
US bans Kaspersky software over Russia ties

China-linked spies target Asian Telcos since 2021

A group believed to be linked to China has hacked multiple telecom operators in an Asian country since 2021, according...
Read More
China-linked spies target Asian Telcos since 2021

Azad selected expert reviewer for CISA Review Manual 28th Edition

Certified Information Systems Auditor (CISA) is a globally recognized professional certification for information systems audit, control, and security. It's offered...
Read More
Azad selected expert reviewer for CISA Review Manual 28th Edition

Attackers Target AWS Vaults, Buckets, and Secrets

DataDog Security Labs found a worrying campaign targeting Amazon Web Services (AWS), showing a new wave of harmful activity aimed...
Read More
Attackers Target AWS Vaults, Buckets, and Secrets

CISA released Guidance for Modern Approaches to Network Access Security

CISA and the FBI released guidance, Modern Approaches to Network Access Security, with support from other organizations including New Zealand’s...
Read More
CISA released Guidance for Modern Approaches to Network Access Security

CISA Releases One Industrial Control Systems Advisory

On June 18, 2024, CISA released an advisory about Industrial Control Systems (ICS). These advisories give important information about security...
Read More
CISA Releases One Industrial Control Systems Advisory
    Source: BCSI

                                                  The Threat Uncovered:
For various reasons like outdated plugins, weak passwords, or other security loopholes hackers to gain control the sites. When they got access, they put it up for auction. This could result in financial losses, reputational damage, and operational disruptions.

                     Potential Risks for Bangladeshi E-Commerce:
As Bangladeshi e-commerce industry is growing up, such unauthorized access incidents pose significant risks:

Customer Data Breach:
Unauthorized access may cause sensitive customer information to be leaked. This includes personal mobile numbers, delivery addresses, email addresses, and payment information. Such a breach can seriously impact customer privacy and trust.

Financial Losses:
Cybercriminals could conduct fraudulent transactions, steal funds, or demand ransom, leading to direct financial harm to the businesses.

Reputational Damage:
If customer data is exposed, they lose trust in the platform, which can hurt business and the brand’s reputation.

Operational Disruption:
Unauthorized access can cause significant problems for businesses operations.

                 Strengthening WordPress Security:
To combat these threats,  BCSI suggested that Bangladeshi e-commerce businesses must enhance their security measures. Here are some essential steps:

Regular Updates:
Keep your WordPress core, themes, and plugins updated. These updates usually fix security issues.

Strong Passwords:
Create strong, unique passwords for each account you have. Consider using a password manager to safely keep track of these complex passwords.

Two-Factor Authentication (2FA):
Adding 2FA greatly enhances security by reducing unauthorized access risk.

Security Plugins:
Utilize security plugins for monitoring and site protection against potential threats.

Regular Backups:
Make sure to regularly back up your WordPress site. If there’s a security breach, having a recent backup can help you restore the site with minimal data loss.

Monitoring and Audits:
Regularly assess site performance and perform security checks to promptly discover and fix vulnerabilities.

Unauthorized WordPress access sales are a major issue for e-commerce businesses in Bangladesh. To protect themselves and their customers, businesses should understand the threat and take proactive security measures. It is important to stay updated on cybersecurity threats to maintain a safe online marketplace.

 

Check Also

aws

Attackers Target AWS Vaults, Buckets, and Secrets

DataDog Security Labs found a worrying campaign targeting Amazon Web Services (AWS), showing a new …

Leave a Reply

Your email address will not be published. Required fields are marked *