Cyberattacks targeting personal information increased by 50 per cent: experts

27/08/2024 08:55

In the first six months of 2024, the number of stolen personal information records increased by 50 per cent compared to the same period in 2023.

In the first half of 2024, based on data from the Viettel Threat Intelligence system, there has been an increase in the number of cybersecurity threats. — VNA/VNS Illustration

HÀ NỘI — The number of websites impersonating organisations and businesses has quadrupled compared to the same period last year.

The mass increase in financial fraud and scams was released by the Viettel Group on August 26 in its Mid-Year 2024 Cybersecurity Report.

The report provides insights into data breaches, security vulnerabilities affecting Vietnamese businesses, ransomware attacks and Distributed Denial of Service (DDoS) attacks, all compiled by Viettel Cyber Security (VCS).

In the first half of 2024, based on data from the Viettel Threat Intelligence system, there has been an increase in the number of cybersecurity threats.

Specifically, a total of 46 data breaches were reported involving businesses and organisations in Việt Nam.

The most commonly leaked information included customer data and sales information from companies in the retail sector. Additionally, customer identity verification data through electronic Know Your Customer (eKYC) applications and information from several universities and educational institutions were also compromised.

Approximately 17,000 new vulnerabilities were discovered in cyberspace, with more than half classified as high and critical severity according to the Common Vulnerability Scoring System (CVSS). Among these, 71 vulnerabilities posed a risk to organisations and businesses in Việt Nam, including serious flaws in the Ivanti Connect Secure internal network connection solutions and Palo Alto Networks PAN-OS firewall solutions.

From January to June 2024, the amount of data encrypted in cyberattacks reached three terabytes, with total estimated damages exceeding US$10 million.

Numerous attack campaigns targeted various sectors, including finance, public services, information technology and manufacturing. Viettel Threat Intelligence recorded that 56 organisations in these fields were initially targeted by ransomware, had not yet had their data encrypted. Additionally, there were approximately 500,000 DDoS attacks, a 16 per cent increase compared to the same period in 2023.

Viettel Cyber Security recommends that organisations and businesses review their backup systems, ensuring that data is physically and logically separate from main systems. Backup data must be capable of being restored in the event of a major system failure.

Additionally, organisations and businesses should review and tighten access and administrative privileges for servers and access control systems, implement multi-factor authentication mechanisms for critical systems and accounts, and regularly update patches for internet-facing applications.

Moreover, it is essential to stay informed about cyberattack incidents and trends, as early awareness plays a strategic role in maintaining a proactive stance in handling and ensuring information security. — VNS

    Highlighted VietBao
    Don't miss
    Cyberattacks targeting personal information increased by 50 per cent: experts
    POWERED BY ONECMS - A PRODUCT OF NEKO