Tuesday, May 5, 2020

Computer Security Breach Place Cyber Attackâ€Myassignmenthelp.Com

Question: Discuss About The Computer Security Breach Place Cyber Attack? Answer: Introduction There seems to be a data security breach almost on a daily basis, so much that every time it hits an organization or a country, the loss is repairable. One such that took place in the mont of June 2017 was by the name of Petya which is not a ransomware attack but a wiper. The said attacks consequences are found to be much more alarming than construed by people. It had ended up attacking and destroying the networks of various companies across Europe. Generally security breaches lead to utilization of stolen data but not destruction of the same, however the said attack leads to the later i.e. destruction of data on a huge scale. The attackers were never inclined towards a motive of obtaining any sort of financial gain from these entities and such other victims. The earlier version of the same attack was not as deadly as the 2017 version which is termed as wiper by various researchers. The malicious software is known as Petya, NotPetya, ExPet, Nyetya and such other names (Hackett, 2017) . Here the issue lies is that the data once destroyed cannot be retrieved again. Assessment Of The Issue Thus it is understood that the said attack is even more worse than any such ransomware attacks wherein the victim at least has the surety to get hold of the stolen data. Unfortunately the latest version of this attack leads to permanent deletion of significant data. Europe and USA have been the main victims of the said attack. Companies such as WPP, Mondelez a food company, DLA Piper- a law firm and Danish Shipping and transport firm Maersk wherein the information has been taken into custody by the attackers and ransomware is being demanded for. Petya has been found successful in abusing the EternalBlue and EternalRomance vulnerabilities in Microsofts systems ((Brandom, 2017). As per the security company, Kaspersky Lab, the hack had infected around 2000 systems in around more than a dozen countries. As mentioned above, the Eternal Blue was not only the way this virus could spread, however there were other means also (McGoogan. 2017). Unfortunately, this is even more dangerous than the WannaCry attack which took place in May 2017 since there seems to be no immediate remedy to deal with the said hack. Petyas main motive is not to destroy the single files or documents but to infect the entire hard drive of a system. Thereby the issue here is not only the attacking of the systems but to ensure that they stop working in totality. Pravda, a Ukranian organization has stated that its systems at Chernobyl nuclear plant has been a victim of the said virus. Similarly, Maersk has also confirmed that its systems in Rotterdam has been infected. Seventeen shipping container terminals run by APM terminals have been infected too wherein two are stated in Rotterdam and the rest in various other parts of the world. However, the intensity of the virus attack is no deep and the rate at which it has been spread on a world wide scale infecting major business houses and infrastructural facilities, it seems that it is not possible to halt it from spreading further. Unfortunately the source of the said attack is still being searched upon by the researchers (Rothwell et.al. 2017). Although it being guessed that the main start is from Ukraine. Solutions To Prevent Such Hacks Since EternalBlue and EternalRomance weakness of the Microsoft has been one of the major issues behind the attack, one of the very prominent solution to prevent such attacks is by regular updating the MS Windows program, by mounting the Marchs crucial patch which helps to fight against the said weakness is found to be one of the main ways out to stop the spread of such an attack. This will also help to protect against the attacks in future as well with various payloads. Also various anti-virus entities have recently said that their software have already been updated to be able to detect and protect against the said anti-virus (Haynes, 2017). Another very important way to safeguard oneself from such attacks is by taking a backup of all files on a regular basis so the impact of such attacks would not be felt too harshly. Apart from this, if the system is attacked by Petya, then the procedure for the same is that after infecting the PCs, it waits for an hour before the system is rebooted. Thus when the system is rebooting the user should switch off the machine so that files will not get corrupted and soon the system should be disconnected from the internet. The hard drive should be immediately reformatted and then the back-up files reloaded again. This would enable safeguarding of the system from the anti-virus attack (Solon Hern, 2017). Conclusion Hence it can be summarized as an attack which is even more dangerous than those which demand ransom like the WannaCry. May 2017 had seen one fothe worst in the history of cyber attacks but June 2017 had seen even worser wherein the entire hard drive gets infected to such an extent that the files are destroyed permanently leaving the user with no option of recovery if back-ups are not taken. Thus full efforts should be made to ensure that the system is updated with the latest anti-virus along with adequate back-ups so that recovery is not an issue. References: Brandom,R. (2017). The Petya ransomware is starting to look like a cyberattack in disguise. Retrieved from https://www.theverge.com/2017/6/28/15888632/petya-goldeneye-ransomware-cyberattack-ukraine-russia Hackett,R. (2017). What that Globe Circling, Business-Crushing Malware Wreck Computers. Retrieved from https://fortune.com/2017/06/30/petya-ransomware-video/ Haynes,J. (2017). Cyber attack: Whats going on with the latest ransomware virus? Retrieved from https://www.abc.net.au/news/2017-06-28/whats-going-on-with-the-latest-cyber-attack/8658332 McGoogan,C. (2017). Petya cyber attack: Everything to know about the global ransomware outbreak. Retrieved from https://www.telegraph.co.uk/technology/2017/06/27/petya-cyber-attack-everything-know-global-ransomware-outbreak/ Rothwell,J., Titcomb,J. McGoogan,C. (2017). Petya Cyber Attack : Ransomware spreads across Europe with firms in Ukraine, Britain and Spain Shut down. Retrieved from https://www.telegraph.co.uk/news/2017/06/27/ukraine-hit-massive-cyber-attack1/ Solon,O. Hern,A. (2017). Petya ransomware attack: what is it and how can it be stopped? Retrieved from https://www.theguardian.com/technology/2017/jun/27/petya-ransomware-cyber-attack-who-what-why-how

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.