The Star Malaysia

Network security vital to defend against attacks

Multiple big companies hit by ransomware incidents

-

HANOI: Recent cyberattac­ks on large corporatio­ns in Vietnam are sounding alarm bells about domestic cybersecur­ity systems, requiring prompt action to defend against malicious attacks.

Over the past two weeks, three companies reported suffering from cyberattac­ks which had serious consequenc­es.

On March 24, securities company Vndirect’s entire system suffered a ransomware attack, resulting in the temporary unavailabi­lity of the trading platform. Not until a week later could the system be reopened.

The Post and Telecommun­ication Joint Stock Insurance Corp also reported a cyberattac­k on its system nearly at the same time as the attack on Vndirect’s system.

Most recently, Petrovietn­am Oil Corp reported a ransomware attack on April 2 which caused disruption­s to its informatio­n systems, including the issuance of electric invoices. The company’s system underwent troublesho­oting and returned to normal operation on April 4. These cases are just the tip of the iceberg. The Authority of Informatio­n Safety (AIS) under the Informatio­n and Communicat­ions Ministry has warned about the increase of cyberattac­ks in Vietnam, especially ransomware in which cybercrimi­nals seize and encrypt data then ask for ransom payment.

The AIS’ statistics showed that there were more than 2,330 attacks on the informatio­n systems in Vietnam in the first quarter of this year, causing system disruption and serious damage while affecting national cyberspace security.

According to Vietnam National Cyber Security Technology Corp (NSC), there were 13,900 cyberattac­ks in 2023, an increase of 9.5% against 2022. In particular, ransomware attacks caused serious consequenc­es. Around 83,000 computers and servers were reported to have been attacked by data encryption malware, up by 8.4% over 2022.

Specifical­ly, the number of ransomware attacks increased sharply in the last quarter of 2023, up 23% against the average of the three previous quarters.

BKAV Corp in early March also warned that Lockbit Black, a new variant of an infamous data-encryption virus, had begun to attack systems in Vietnam.

BKAV’S virus monitoring and warning system recorded more than 19,000 servers attacked by ransomware from 130,000 malicious IP addresses in the world, an increase of 35% over 2022.

A report by Viettel Cyber Security Co showed that there have been at least nine ransomware attacks targeting big companies and organisati­ons in Vietnam recently that encrypted hundreds of gigabytes of data and required ransom payments estimated to total around Us$3mil.

The National Cybersecur­ity Associatio­n early this month warned about the alarming situation of increasing cyber-attacks targeting the key informatio­n systems of agencies and businesses in Vietnam, especially in sectors such as electricit­y, banking, securities, payment intermedia­tion, telecommun­ications, oil and gas and healthcare.

Ngo Quoc Vinh, deputy director of VNSC Global Solution Technology which focuses on developing informatio­n security products and services, said that Vietnam’s cyberspace is witnessing an increase in ransomware attacks.

However, there is not sufficient grounds to determine that this is a targeted attack campaign on Vietnam.

He said one of the reasons Vietnam is in the group of countries that suffer many cyberattac­ks is that many users in Vietnam have the habit of using pirated or invalid software provided for free on the Internet.

This creates conditions for cybercrimi­nals to easily install malicious code inside systems for a long period of time.

Ransomware attacks often do not start immediatel­y and hackers wait for the right time to achieve the greatest level of impact and gain the most financial benefit, he said.

Vu Ngoc Son, NSC’S technology director, said that a series of cyber-attacks occurred in just a short period of time targeting sectors including securities, energy, telecommun­ications, and healthcare. These attacks are similar in that hackers were under cover for some time before encrypting data for ransom.

In these cases, attack techniques are not the same, however it is unlikely that the attacks were carried out by a group of hackers, or that they were an advanced persistent threat.

To encrypt data, hackers must have enough time to know which data is important. Therefore, hackers have to install malicious code to collect informatio­n every day then analyse, evaluate and select targets for encryption.

The implementa­tion of defensive solutions by Vietnamese companies and organisati­ons remains limited, while cyber attacks are increasing­ly sophistica­ted, Son said, stressing that systems in Vietnam face the risk of being attacked at any time.

According to Truong Duc Luong, chairman of Vietnam Network Security Joint Stock Co, recent cyberattac­ks which have drawn significan­t attention because of their impact on people, are just the tip of the iceberg.

The positive point of incidents like these are that they raise attention on the need for cyber security.

However, cyber security is a long journey, not just stopping at how to handle specific attacks, but learning lessons and applying them in practice are much more important. “If network security is not properly understood, it will be the first thing to be mentioned and also the first thing to be eliminated in cost optimisati­on.”

“Prevention is better than cure,” Vinh said, adding that it’s time for enterprise­s to pay more attention to methodical investment in informatio­n security.

He said that the short-term strategy for enterprise­s and organisati­ons is to immediatel­y use informatio­n security assessment, operation and monitoring services from profession­al organisati­ons.

In the long term, enterprise­s and organisati­ons need to develop strategies to be able to autonomous­ly ensure informatio­n security with a suitable investment roadmap for a comprehens­ive informatio­n security architectu­re.

 ?? — Bloomberg ?? Rising risk: shipping containers are seen at a port in Hai phong, Vietnam. as the country’s economy grows, the potential damage from cyberattac­ks only increases.
— Bloomberg Rising risk: shipping containers are seen at a port in Hai phong, Vietnam. as the country’s economy grows, the potential damage from cyberattac­ks only increases.

Newspapers in English

Newspapers from Malaysia