Categories
India News Social Media Tech Lite

More than 600 govt social media accounts hacked since 2017

Thakur said the government has taken several measures to enhance the cyber security posture and prevent cyber-attacks…reports Asian Lite News

As many as 641 Twitter accounts, e-mails, websites pertaining to the government were hacked during the last five years, Centre said in the Lok Sabha on Tuesday.

According to Union Minister of Information and Broadcasting, Anurag Thakur, they have tracked a total number of 175, 114, 61, 77, 186 and 28 websites, emails and social media accounts which were hacked during the year 2017, 2018, 2019, 2020, 2021 and 2022 (upto February) respectively.

Responding to a query regarding the measures taken by the government, the minister said that whenever a compromise takes place, the Indian Computer Emergency Response Team (CERT-In) notifies the affected entities along with remedial actions to be taken.

“CERT-In coordinates incident response measures with affected entities, service providers, sectoral Computer Security Incident Response Teams (CSIRTs) as well as Law Enforcement Agencies,” the Minister told Lok Sabha in a written reply.

Thakur said the government has taken several measures to enhance the cyber security posture and prevent cyber-attacks.

“CERT-In issues alerts and advisories regarding the latest cyber threats and countermeasures on a regular basis to ensure safe usage of digital technologies. It has issued 68 advisories for organisations and users for data security and mitigating fraudulent activities,” the Minister informed the House.

He said that all the government websites and applications are audited with respect to cyber security prior to their hosting. The auditing is also conducted on a regular basis post-hosting.

‘Deep Panda’ is back

 A Chinese hacker group known as ‘Deep Panda’ that went into hibernation after attacking global entities some years ago, including in India, is back in action.

Deep Panda has launched new attacks against finance, travel and cosmetic industries since last month, exploiting Log4Shell open source software vulnerability to deploy the new Fire Chili rootkit.

During the past month, FortiGuard Labs researchers detected a campaign by a Chinese advanced persistent threat (APT) hacking group that has been active for at least a decade, targeting government, defence, healthcare, telecom, and financial organisations for data theft and surveillance.

Following exploitation, Deep Panda deployed a backdoor on the infected machines.

“Following forensic leads from the backdoor led us to discover a novel kernel rootkit signed with a stolen digital certificate. We found that the same certificate was also used by another Chinese APT group, named Winnti, to sign some of their tools,” the researchers said in a blog post.

The team attributed a series of opportunistic Log4Shell infections from the past month to Deep Panda.

“Though previous technical publications on Deep Panda were published more than half a decade ago, new findings relate to a more recent report about the Milestone backdoor, which shows that their operations have continued throughout all these years,” the researchers noted.

Amid heightened border tensions between India and China, cybersecurity researchers last year revealed a concerted campaign against India’s critical infrastructure, including the nation’s power grid, from Chinese state-sponsored groups.

The attacks, which coincided with the standoff between the two nations in May 2020, targeted a total of 12 firms, 10 of which were in the power generation and transmission sector.

ALSO READ-YouTubers contributed nearly 7,000 cr to Indian economy in 2020

Leave a Reply

Your email address will not be published. Required fields are marked *