News analysis

Five of the biggest, most recent cyberattacks

by Stephen Conmy

Cyberattacks, particularly ransomware attacks, can be devastating. Here are five recent cyberattacks, five examples of substantial and sophisticated organisations that became victims of cybercrime. Regardless of how secure you think your organisation is, no one is safe from cybercrime.

LinkedIn

A dark web forum posted data associated with more than 90% of LinkedIn’s users in June 2021, impacting 700 million users. A hacker going by the moniker of ‘God User’ exploited a site’s API to scrape data, then dumped a collection of 500 million customer records. ‘God’ then announced they would sell the complete 700 million customer list on the dark web.

In LinkedIn’s view, since no sensitive, private personal data was exposed, the incident could be classified as a violation of its terms of service rather than a data breach. There were email addresses, phone numbers, geolocation details, genders, and other social media details in a sample of scraped data posted by’ God’. A social engineering attack carried out with this kind of data could be persuasive and possibly successful for the criminals intent on wreaking havoc.

Facebook

In April 2019, two datasets from Facebook’s apps were exposed online.

In total, over 530 million Facebook users’ contact information, account names, and Facebook IDs were leaked. In April 2021, the same data was then posted for free online, suggesting severe criminal intent.

The Colonial Pipeline Company

A ransomware attack on the Colonial Pipeline Co. disrupted fuel supply to many parts of the US East Coast for several days in May 2021. Though the ransomware only affected IT systems, the pipeline operations were shut down as a precautionary measure.

Despite having data backups, to regain full service as soon as possible, Colonial paid a $4.4 million demand to the hackers.

The FBI said the hack was carried out by the DarkSide ransomware gang, known to use double extortion tactics to convince victims to pay. Colonial was commended for its quick and continuous contact with law enforcement during the hack – one that highlighted the risk of an attack on critical US infrastructure.

Ireland’s Health Service Executive (HSE)

A ransomware attack in May 2021 forced the government organisation responsible for all public health services in Ireland to shut down its IT systems. Health systems were temporarily taken offline for precautionary reasons. Despite this, ambulance services operated normally, but many critical medical services were disrupted. Because the systems were not working normally, delays and cancellations occurred for patients as healthcare professionals scrambled to regain control.

It took until June 30 for the online registration for medical cards to be restored. In addition, healthcare centres and hospitals had to ask patients to bring in paper documents because they could not access their computer records.

The Irish public health authorities said they would not pay the ransom despite the significant disruptions.

There is evidence that personal information about patients and employees was obtained in the cyberattack and that some of the data was leaked. “A small amount of HSE data has appeared on the dark web. Action is being taken to assist the people affected by this,” said the HSE in a statement. The HSE attack was quite devastating for many patients and doctors, and healthcare services continued to be severely affected for months after the initial breach.

JBS

In June 2021, the US-based JBS company, the world’s largest meat processor, was targeted by a sophisticated cyberattack. Some JBS operations were temporarily shut down due to a hack, affecting thousands of workers across Australia, Canada and the US.

The White House said a criminal group likely based in Russia is believed to be responsible for the ransomware attack. The attack could have resulted in meat shortages and higher consumer prices.

Tags
Attack
Cybersecurity
Facebook
Linkedin