HomeSecurity OperationsCompany targeted by cyber attack after unknowingly hiring North Korean hacker

Company targeted by cyber attack after unknowingly hiring North Korean hacker

Published on

spot_img

A recent cyber attack on a company has shed light on the dangers of hiring remote IT contractors without thorough background checks. The firm, which remains unidentified but operates in the UK, US, or Australia, fell victim to a hacker who had posed as a legitimate technician. This individual had falsified their employment history and personal information to gain access to the company’s systems.

According to reports from the BBC, the hacker was able to steal sensitive data from the company and subsequently demanded a ransom. The cybersecurity firm Secureworks, which is assisting the affected company, disclosed that the hacker had been employed for four months. During this time, the cybercriminal was able to secretly download company information without detection.

After the hacker was dismissed for poor performance, they issued a ransom demand to the company. The threat included the potential publication or sale of the stolen data if a six-figure sum in cryptocurrency was not paid. Rafe Pilling, director of threat intelligence at Secureworks, commented on the situation, stating that this incident represents a significant escalation in the tactics used by fraudulent North Korean IT worker schemes.

The targeted company has not disclosed whether the ransom was paid, highlighting the dilemma faced by organizations in such situations. This cyber attack is part of a concerning trend where North Korean operatives masquerade as remote workers to infiltrate Western companies. The earnings from these illegal activities are often funneled back to the North Korean regime, in violation of sanctions imposed by the international community.

US and South Korean authorities have been monitoring the deployment of North Korean remote workers since 2022, raising alarms about the potential risks associated with these individuals. In a separate incident, cybersecurity firm Mandiant revealed that numerous Fortune 100 companies had unwittingly employed North Korean operatives.

While instances of these covert IT workers engaging in cybercrime are relatively rare, the threat they pose should not be underestimated. In a previous case in July, a North Korean operative attempted to breach the systems of cybersecurity firm KnowBe4 but was swiftly disabled by the company.

Authorities are now cautioning employers to exercise vigilance when hiring remote staff, emphasizing the importance of conducting thorough background checks and verification processes. As the cyber threat landscape continues to evolve, it is imperative for organizations to remain proactive in safeguarding their digital assets and infrastructure.

Source link

Latest articles

IndiaAI introduces CyberGuard AI with Cybercrime prevention hackathon

IndiaAI, a subdivision of the Digital India Corporation under the Ministry of Electronics and...

AI is becoming a powerful tool for offensive cybersecurity practitioners

Cybersecurity experts are increasingly turning to artificial intelligence (AI) to enhance their offsec programs...

Two Sudanese Hackers Indicted by Authorities for Cyberattacks

In a recent development, two Sudanese nationals, Ahmed Salah Yousif Omer, 22, and Alaa...

Iranian APT34 Exploits Microsoft Exchange

An increase in cyber espionage activities targeting government entities in the Gulf region, particularly...

More like this

IndiaAI introduces CyberGuard AI with Cybercrime prevention hackathon

IndiaAI, a subdivision of the Digital India Corporation under the Ministry of Electronics and...

AI is becoming a powerful tool for offensive cybersecurity practitioners

Cybersecurity experts are increasingly turning to artificial intelligence (AI) to enhance their offsec programs...

Two Sudanese Hackers Indicted by Authorities for Cyberattacks

In a recent development, two Sudanese nationals, Ahmed Salah Yousif Omer, 22, and Alaa...
en_USEnglish