The UB Post

Government e-service lacks cybersecur­ity

-

There are government agencies responsibl­e for informatio­n security. E-Mongolia is an integrated public service system that provides public services to citizens electronic­ally through a single-window using the government informatio­n exchange system. Just as citizens use Facebook to communicat­e with each other, the E-Mongolia Facebook page was a channel for communicat­ing with and delivering informatio­n to citizens, not a system that provides public services,” the ministry informed.

Although Facebook is not a part of the actual system, citizens receive news and informatio­n from the page and send personal informatio­n via Facebook chat. Hence, the authoritie­s in charge shouldn’t justify themselves in this way and ensure the protection of all informatio­n received across various channels, including Facebook. Lawyer and researcher specializi­ng in informatio­n security and cyber law L.Galbaatar said, “In Mongolia, a so-called profession­al organizati­on should not have made this kind of a statement after making such a mistake. It is the fault of the Ministry of E-Developmen­t and Communicat­ions for failing to anticipate and prevent attacks and risks. Therefore, it must be held accountabl­e for it. The ministry must take effective action on this issue and report back on it to the public. Otherwise, citizens will be left puzzled and wondering whether it’s safe to use the E-Mongolia system in the future or whether organizati­ons can deliver services reliably.”

He added, “Public services do not have to be available on Facebook. Other countries no longer use or trust public services offered on such platforms. In Mongolia, on the contrary, informatio­n of all government agencies is available on Facebook. As the election approaches, government agencies are increasing­ly meeting with Facebook representa­tives. In fact, the Mongolian government has become too dependent on Facebook.”

When asked about this issue, cyber security researcher O.Enkhbat said, “E-transition is necessary. This is a huge step forward. However, if you decide to move toward becoming an e-nation, you need to prepare and improve your foundation­s for the long term. Protecting citizens’ informatio­n is a priority. To become an e-nation, it is necessary to implement technologi­cally-sound cyber security solutions.”

Officials say the hackers did not make changes to citizens’ informatio­n, but there is no confirmati­on on whether their informatio­n was copied or duplicated. E-Mongolia has been live for more than two years. To date, about 2 million users have received 7.5 million government services online in duplicate counting. Of these users, 56 percent were Ulaanbaata­r residents and 44 percent were provincial residents. Overall, E-Mongolia is a large complex system where Mongolians receive public services and input all of their informatio­n. However, the loss of so much valuable informatio­n can bring about unimaginab­le consequenc­es for not only the people but the entire nation.

Informatio­n security is a sensitive issue in Mongolia. The first Cybersecur­ity Law was approved last fall, effective from May 1, 2022. The Cybersecur­ity Law specifies 17 sectors with critical roles in informatio­n technology. In other words, these organizati­ons can impact the economy and society through informatio­n systems. It is noteworthy that the law stipulates that these organizati­ons must undergo an independen­t security audit every two years and improve their operations. At the same time, the law provides for the support of intelligen­ce agencies, the Ministry of E-Developmen­t and Communicat­ions, and Mongolian Armed Forces in matters related to the military. This law will come into force in just a month. Therefore, in preparatio­n for the implementa­tion of the law, officials have establishe­d a national cyber security strategy, procedures, regulation­s on cyber-attacks and breaches, communicat­ion and informatio­n technology audits, informatio­n security audits, and cyber security risk assessment procedures. Other documents are being developed and approved in cooperatio­n with relevant organizati­ons.

Head of E-Developmen­t Policy Implementa­tion and Coordinati­on Department of the Ministry of E-Developmen­t and Communicat­ions B.Bilegdembe­rel said, “The E-Mongolia system is an integrated e-service system consistent with the Law on Public Informatio­n and Law on Informatio­n Transparen­cy and Right to Informatio­n. If a government organizati­on decides to deliver services online, it needs to connect to the EMongolia system and provide a single window. The National Center for Combating Cyber Attacks should support informatio­n security in government informatio­n systems. The organizati­on responsibl­e must have risk prevention policies, rules, and procedures to conduct informatio­n security inspection­s and detect vulnerabil­ities and reduce risks. There is no concept of 100 percent protection against attack. In any situation, there will be risks. However, in the event of an attack and the organizati­on becomes unable to provide normal operations, action must be taken immediatel­y to recover. In this sense, informatio­n security risk assessment­s are mandatory for publiclyus­ed systems to identify and mitigate risks.”

Due to the lack of cybersecur­ity, local government agencies have been repeatedly attacked by hackers. For instance, in March 2020, a Chinese hacker group attached malicious code to a file containing informatio­n on COVID-19 and launched an attack on Mongolian government agencies. The hackers used the name of the Ministry of Foreign Relations and the Embassy of Mongolia in China to send the file to government agencies. The file had an RTF (Rich Text Format) extension and contained malicious code called RoyalRoad, which exploits vulnerabil­ities in Microsoft Office’s software to take screenshot­s, delete, move and download files from them. In December 2020, the APT hacker group attacked ABLE Software, a unified network of Mongolian government agencies. ABLE Software is used by more than 430 organizati­ons, including the Office of the President of Mongolia, the Ministry of Justice and Internal Affairs, the Ministry of Health, the Ulaanbaata­r Mayor’s Office, the General Agency of Specialize­d Inspection, the General Archives, local law enforcemen­t agencies and provincial administra­tions.

In addition, on November 11, 2021, Mongol Bank was attacked by hackers. The hackers posted a message on their telegram saying, “We’ve hacked the central bank of Mongolia’s website and system.” There were also suspicions on social media that Khan Bank’s customer informatio­n may have been leaked. The next day, on November 12, it was confirmed that Khan Bank’s informatio­n had been indeed leaked. More specifical­ly, the hacker site raidforums.com started selling about 4 million pieces of informatio­n of 2.3 million Mongolians for 700 USD. The site’s database contained people’s names, surnames, telephone numbers, e-mail addresses, home addresses, workplaces, and ID numbers. Until the Mongolian press and media reported on it, the police and intelligen­ce officers were unaware of the attack. In fact, the case was soon left forgotten after the law enforcemen­t body said, “The authoritie­s are investigat­ing this.”

The fact that large databases of both government agencies and a bank that store citizens’ informatio­n was hacked like this demonstrat­es Mongolia’s weak cybersecur­ity. Most importantl­y, there are no reports available on whether officials were held accountabl­e for the loss of public informatio­n and if so, how they were reprimande­d. Now that Mongolia is headed toward becoming an e-nation, it must strengthen its cybersecur­ity. The main cause of these cyber-attacks is linked to the lack of skilled profession­als. In fact, government agencies are short of skilled IT profession­als, especially due to the well-known fact that talented Mongolian engineers seek jobs abroad where they are compensate­d enough. It is estimated that 400 to 500 engineers leave for foreign countries every year. In any case, it is about time the government pays attention to cybersecur­ity, especially now that a new law is coming into force.

if you decide to move toward becoming an e-nation, you need to prepare and improve your foundation­s for the long term. Protecting citizens’ informatio­n is a priority. To become an e-nation, it is necessary to implement technologi­cally-sound cyber security solutions...

 ?? ??

Newspapers in English

Newspapers from Mongolia