You are on page 1of 6

Cyber Attacks

Gourav Ajay

Department of information technology, Salem University

IT550 Information Technology Architecture and Security

Dr. Weifeng Chen

Due date 10/01/2023


In today's digital age, cyber-attacks have become increasingly common and sophisticated.

Cybercriminals have the ability to wreak havoc on individuals, businesses, and entire

governments. Among the growing number of cyber offenders are nation-state-sponsored

attackers, who are responsible for some of the most significant breaches in recent memory.

Attackers targeting high-profile entities in recent years have caused significant disruptions and

financial losses.

Nation-state-sponsored attackers, often referred to as advanced persistent threats (APT), are

government-backed groups that conduct prolonged and highly-targeted cyberattacks. These types

of attackers are typically well-funded, technically skilled, and have access to significant

resources, including zero-day vulnerabilities. They employ advanced tactics to evade detection

and often steal sensitive intellectual property and confidential information. (CrowdStrike, 2023)

Over the past few years, several incidents of nation-state-sponsored cyberattacks have taken

place, posing a significant threat to national security and businesses worldwide. In 2020, some of

the most notable targets were:

1. SolarWinds: In December 2020, software company SolarWinds was hit with a large-scale

cyberattack. The attackers compromised the company's Orion platform, used by thousands of

organizations around the world. By inserting malicious code into the software, the attackers

gained access to sensitive information, including emails and files. Suspected to be perpetrated by
Russian state-sponsored attackers, the SolarWinds attack is considered one of the most impactful

cyber incidents in recent history. (Kerner, n.d.)

2. United States Federal Agencies: The SolarWinds attack also impacted US federal agencies,

including the departments of Treasury, Defense, and Commerce, among others. The scale and

sophistication of the attack led many experts to believe that it was part of a state-sponsored

operation. The full extent of the damage caused by the SolarWinds breach may take years to

understand.

3. COVID-19 Research: In 2020, several high-profile universities and research centers working

on COVID-19 research were targeted by state-sponsored hackers, believed to be Chinese. The

attackers were thought to be interested in obtaining research related to the virus, including

potential breakthroughs on vaccines and treatments. (Christopher Bing, 2020)

4. Maersk: In 2017, Danish shipping company Maersk was hit with a global ransomware attack.

The attack, which used the infamous Not Petya malware, brought down the company's IT

systems, causing extensive disruption and financial losses. The attackers, believed to be Russian

state-sponsored, targeted Maersk deliberately, exploiting vulnerabilities in the company's IT

infrastructure to spread viruses across its network. (CAPANO, 2021)


5. Equifax: In 2017, credit rating company Equifax suffered a massive data breach, which

exposed the sensitive personal information of nearly 150 million people. The breach was linked

to a vulnerability in the company's web application framework, which the attackers exploited to

gain access to customer information. The attackers were believed to be Chinese state-sponsored.

(Bomey, 2020)

Nation-state-sponsored attackers pose a significant threat to organizations worldwide,

especially those with valuable intellectual property. To mitigate the risk of a breach, companies

must adequately protect their IT infrastructure - which should include implementing strong data

security measures, such as firewalls and encryption protocols, monitoring inbound and outbound

network traffic, and enhancing employee training on cybersecurity awareness. Companies should

also invest in proactive threat intelligence to help identify and assess the risks posed by potential

attacks, so that they can proactively implement measures to reduce those risks.

Conclusion: The threat posed by nation-state-sponsored attackers is increasing, and the scale

and scope of these attacks are only getting bigger. In recent years, major organizations, both

private and public, have been hit with significant cyber threats, which caused significant

financial losses and reputational damage. Moving forward, companies must take a coordinated,

proactive approach to mitigating cybersecurity risks, ensure they are up-to-date with the latest

threats and protection measures, and develop proactive plans to respond to breaches and attacks.

Failure to do so runs the risk of further breaches and the potential for significant financial and

reputational damage.
References

Bomey, N. (2020). Equifax data breach was carried out by Chinese military hackers, USA

Today.

https://www.usatoday.com/story/tech/2020/02/10/2017-equifax-data-breach-

chinese-military-hack/4712788002/

DANIEL E. CAPANO. (2019). Throwback attack: How Not Petya accidentally took down

global shipping giant Maersk.

https://www.industrialcybersecuritypulse.com/threats-vulnerabilities/

throwback-attack-how-notpetya-accidentally-took-down-global-shipping-giant-maersk/.

Bing C. (2020). Exclusive: China-backed hackers targeted COVID-19 vaccine firm Moderna.

Reuters.

https://www.reuters.com/article/us-health-coronavirus-moderna-cyber-excl/

exclusive-china-backed-hackers-targeted-covid-19-vaccine-firm-moderna-idUSKCN24V38M

Kerner, S. (2021). SolarWinds hack explained: Everything you need to know.

https://www.techtarget.com/whatis/feature/SolarWinds-hack-explained-

Everything-you-need-to-know
Strike, C (2021). Advanced persistent threat (APT).

https://www.crowdstrike.com/cybersecurity-101/advanced-persistent-threat-

apt/

You might also like