Manitoba Daily

Thursday, September 28, 2023

Hackers are increasingly targeting Canada’s key infrastructure, says the spy agency

Hackers are increasingly targeting Canada's key infrastructure

Key takeaways:

  • Ransomware attacks increased by 151% in the first half of 2021 compared to the same period in 2020, proving that hackers are becoming more bold.
  • From January 1 to November 16, the agency claimed it was aware of 235 ransomware attacks against Canadian sites.

As hackers become bolder, global ransomware attacks climbed by 151 percent in the first half of 2021 related to the same period in 2020, according to Canada’s signals intelligence agency.

The Communications Security Establishment (CSE) claimed in a report released on Monday that key Canadian infrastructure has been repeatedly targeted in ransomware attacks. Hackers hold computer information hostage until they are paid.

From January 1 to November 16, the agency claimed it was aware of 235 ransomware attacks against Canadian sites. Hospitals, for example, accounted for more than half of the vital infrastructure providers.

Also read: There is increasing pressure to raise Manitoba’s minimum wage

“Ransomware operators would certainly become more active in their targeting, especially against vital infrastructure,” the Canadian Centre for Cyber Security, a division of CSE, predicted in a paper.

According to the Reuters news agency, the global average total cost of recovery from a ransomware incident more than doubled to $1.8 million in 2021.

CSE emphasized that Russian, Chinese, and Iranian entities constituted a severe threat to countries like Canada’s cyber-infrastructure.

“Russian intelligence and law enforcement agencies almost probably maintain links with cybercriminals, either through association or recruiting, and let them operate with near impunity as long as their operations are directed at targets outside Russia,” CSE stated.

Hackers are increasingly targeting Canada's key infrastructure
Hackers are increasingly targeting Canada’s key infrastructure. Image from ALJAZEERA

The anniversary of the SolarWinds breach

A US cybersecurity firm warned that attacks by elite Russian state hackers have scarcely abated after last year’s major SolarWinds cyber-espionage campaign targeting US government organizations, including the Justice Department and businesses.

On the first anniversary of the SolarWinds breaches’ public disclosure, Mandiant, a US cybersecurity firm, said hackers linked to Russia’s SVR foreign intelligence service continued to steal data “important to Russian objectives.”

SolarWinds was the name of the hacking campaign, which was called after the US software business whose product was used in the first stage of infection. Moscow has denied any involvement in the hacking.

While the number of US government organizations and companies attacked by SVR this year was lower than last year when more than 100 were compromised, evaluating the harm is challenging, according to Charles Carmakal, Mandiant’s chief technical officer.

“Not everyone is sharing the incident[s] because they don’t always have to disclose it legally,” Carmakal said, complicating the damage-estimation process. However, the total effect is extremely negative. “The companies that are hacked are also losing information,” he explained.

Mandiant did not name specific targets or disclose what information was obtained, but it did indicate that “diplomatic entities” that received malicious phishing emails were among the targets.

In reaction to the SolarWinds hack, US President Joe Biden’s administration issued penalties in April, including against six Russian companies that help the country’s cyber-efforts.

Source: ALJAZEERA

Get Canada and Manitoba’s top News, Market news, and other worldwide news only on Manitoba Daily.

Show More

Leave a Reply

Your email address will not be published. Required fields are marked *