Wednesday, December 11, 2019

Computer Security Breach That Occurred †Myassignmenthelp.Com

Question: Discuss About The Computer Security Breach That Occurred? Answer: Introduction Computer Security Breach is an event that infects individual/organizations systems and causes illegal access of data, applications, services and networks by affecting their basic security mechanism. Data security breaches occur almost daily but some of the worst data breaches happened in the year 2017. NotPetya , a major cyber attack began on 27th June 2017. It affected networks in various countries across the globe. The malicious malware shares its code with a former ransomware Petya, but is so called due to key differences in its operation. The main purpose of said attack was to damage IT systems and spread quickly. The attackers never had the intention of obtaining any sort of financial gain by extorting money. The malevolent malware is also popular by the name of Petya, Nyetya, ExPet and few other names(Hackett,2017). Although the cyber attack was more complex than WannaCry still it had few flaws. The ransomware infects the system by locking the computers hard drive and stored individual files. Assessment Of The Issue The global cyber attack infected more than 2000 systems in various countries across the world. NotPetya began in Ukraine where government departments, Kievs airport and metro station were the worst affected organizations. Chernobyl power plants radiation monitoring system was also largely affected due to transitory shutdown of the windows system(Burgess,2017). Similarly, Maersk, the worlds largest shipping company has also confirmed that its system in Rotterdam has been infected. Several companies across US and Europe were not able to access their systems despite paying the ransom, thereby being the main victims of the said attack. Systems in established firms such as WPP, Mondelez a food company, law firm DLA Piper, AP Moller-Maersk- Danish shipping and transport firm, Saint Gobain- French construction materials company, Evraz and Rosneft-Russian steel and oil firms were also badly hit. Thus, it is clearly understood that the attack was severe and ran its destructive course. The current attack took advantage of Eternal Blue vulnerability in Microsoft Windows, the hackers used Eternal Blue exploit developed by US National Security Agency which was leaked in April by the Shadow Brokers hacker group (Brandom,2017). The said ransomware targeted the networks administrator tools. However, there were other ways also with which the virus spread (McGoogan). Petya targets the hard drive and not only the individual files, hereby inflicting more damage on systems. It not only encrypts the data but also restricts the system to work on the whole and results in permanent erasure of important data. Hence, the said attack is even more hazardous than WannaCry cyber attack as it not only makes the victims system inoperable but could also pilfer important information. Further, due to the complexity and severity of the said attack, it has become almost impossible to stop it from spreading internationally. There is no clarity as to who is behind the attack (Rothwell et.al. 2017). Petya has been regarded as deliberate, malicious, destructive attack or perhaps a test disguised as ransomware, as per security researcher Nicholas Weaver. Hence, it is clear that the said attack was designed to cause maximum damage and spread fast with no intention to make money. Solutions To Prevent Such Attacks Since Petya targets EternalBlue vulnerability in older Windows systems, downloading the patches that Microsoft provides is the best solution to the problem. In the month of March, 2017, a security patch was released by Microsoft to safeguard the system against vulnerabilities exploited by Petya. Regular back up of all files is also one of the prominent solution to prevent such attacks. Also, focusing on the prevention of cyber attacks before they have actually happened with Next Generation Threat Prevention is important. Since once the files are encrypted with the said virus nothing i.e. not even payment guarantees the decryption of files, having an updated antivirus installed in the system is the best line of defence. Hence, in order to safeguard the system from the said virus several anti-virus companies have updated their software (Haynes,2017). Apart from this, increasing cyber hygiene policies and employee education is also an important solution to prevent such attacks. Phishing e-mails are the universal ransomware delivery vector. Training employees about the current security threats and potential risk of suspicious-looking emails can prevent the ransomware from entering the network. Lastly, making sure that the password is complex and protecting system while using public wi-fi are some of the other ways of protecting the system from being infected by the said virus. Conclusion Hence, it can be summarized that the year 2017 experienced one of the worst ransomware attack by the name of Petya. It is the second major attack in the month of May and June, first one being WannaCry which took place in the month of May. However, the outcome of the former is considered to be even more dangerous than the latter as the main aim of NotPetya was disturbance with a relatively small share of profit. Also, there is no option of recovery as it restricts access to the entire system if no backup is taken. Thus, proper updation of system with latest anti-virus along with adequate backup is the key to its prevention. References: Brandom,R. (2017). The Petya ransomware is starting to look like a cyberattack in disguise. Retrieved from https://www.theverge.com/2017/6/28/15888632/petya-goldeneye-ransomware-cyberattack-ukraine-russia Haynes,J. (2017). Cyber attack: Whats going on with the latest ransomware virus?. Retrieved from https://www.abc.net.au/news/2017-06-28/whats-going-on-with-the-latest-cyber-attack/8658332 Rothwell,J., Titcomb,J. McGoogan,C. (2017). Petya Cyber Attack : Ransomware spreads across Europe with firms in Ukraine, Britain and Spain Shut down. Retrieved from https://www.telegraph.co.uk/news/2017/06/27/ukraine-hit-massive-cyber-attack1/ Burgess,M. (2017). What is the Petya ransomware spreading across Europe? WIRED explains. Retrieved from https://www.wired.co.uk/article/petya-malware-ransomware-attack-outbreak-june-2017 McGoogan,C. (2017). Petya cyber attack: Everything to know about the global ransomware outbreak. Retrieved from https://www.telegraph.co.uk/technology/2017/06/27/petya-cyber-attack-everything-know-global-ransomware-outbreak/ Hackett,R. (2017). What that Globe Circling, Business-Crushing Malware Wreck Computers. Retrieved from https://fortune.com/2017/06/30/petya-ransomware-video/

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.