Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

German Parliament Targeted Again By Russian State Hackers

German Parliament Targeted Again By Russian State Hackers

Email accounts of multiple German Parliament members were targeted in a spearphishing attack. It is not yet known if any data was stolen during the incident.

The attack was carried out by sending phishing emails sent to the German politicians’ private emails, as Der Spiegel reported on Friday.

It is believed that the attackers were able to gain access to the email accounts of seven members of the German federal parliament (Bundestag) and 31 members of German regional parliaments.

Most parliament members targeted in this attack are part of the CDU/CSU and SPD governing parties.

A Bundestag spokesperson said that the attackers didn’t target the Bundestag’s network. After the attack was detected, all targeted parliament members were immediately notified.

Also Read: PDPA Singapore Guidelines: 16 Key Concepts For Your Business

Russian state hackers likely behind attack

German security authorities suspect that a Russian military intelligence hacking group dubbed Ghostwriter was behind the attack.⁦

According to cybersecurity firm FireEye, Ghostwriter has been running “information operations” pushing narratives aligned with Russian security interests since March 2017.

The hacking group has used fabricated personas posing as journalists and analysts to target Lithuanian, Latvian, and Polish audiences with anti-North Atlantic Treaty Organization (NATO) narratives disseminated using compromised websites and spoofed email accounts.

“The Ghostwriter campaign leverages traditional cyber threat activity and information operations tactics to promote narratives intended to chip away at NATO’s cohesion and undermine local support for the organization in Lithuania, Latvia, and Poland,” FireEye said.

APT28 members sanctioned for a similar attack

The Council of the European Union sanctioned multiple members of the Russian state-backed APT28 hacking group in October 2020 for their involvement in the hacking of several Bundestag members’ email accounts in 2015.

In August 2020, Norway disclosed a strikingly similar attack which also led to the breach of several email accounts belonging to Norwegian Parliament representatives and employees.

Norway’s Minister of Foreign Affairs Ine Eriksen Søreide later revealed that the August attack was coordinated by Russian state hackers who stole information from each of the hacked accounts. The Norwegian Police Security Service said that the APT28 was likely behind the intrusion.

Russian-sponsored state hackers were also linked to an attack targeting the Ukrainian government by the National Security and Defense Council of Ukraine (NSDC).

The NCSC said that the attackers attempted to breach state agencies after compromising the government’s document management system.

Also Read: Data Protection Officer Singapore | 10 FAQs

US Cyber Command also shared info on malware implants used by Russian state hackers in attacks targeting national parliaments, ministries of foreign affairs, and embassies.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us