Clicky
National, Back Page

Aug 15 cyber-attack threat fails


Published : 16 Aug 2023 10:42 PM | Updated : 17 Aug 2023 03:55 PM

In a recent development, a hacker group that had issued a warning about launching cyberattacks on various government and private organisation websites on August 15, has failed because of cautious measures taken by the authorities concerned.

Despite the initial apprehensions, there were no reports of significant cyber attacks or related incidents on the specified date.

However, recognizing the seriousness of the situation, the Bangladesh Government’s e-Government Computer Incident Response Team (BGD e-GOV CIRT) has remained on high alert, actively collaborating with other relevant parties. No official statements have been released confirming any critical attacks occurring on August 15.

While the hacker group refrained from disclosing substantial details regarding their activities, there have been indications of a few websites within the country having experienced cyber intrusions. Up until now, approximately 25 websites have reported facing cyber attacks. 

Among the affected entities are notable organizations such as Chattogram Customs and the railway e-ticketing service provider Shohoz. Additionally, a private air ticketing site temporarily suspended its services in response to the attack. 

Meanwhile, the Bangladesh Bank took the precautionary measure of temporarily shutting down its server for maintenance during the aforementioned date. Furthermore, the service of the National Identity Card (NID) server was also temporarily halted to facilitate maintenance and bolster security measures.

However, the NID Director General (DG) National Identity Card Registration Division AKM Humayun Kabir informed journalists that considering the cyber attack threat they have stopped their service mainly for maintenance and security. But now NID service has been launched.

Simultaneously, various financial institutions encountered the looming threat of cyber attacks, with a few reportedly falling under the control of the hacking group. These incidents exposed sensitive investor information, raising concerns over potential data breaches.

The Indian Cyber Force ‘Hacktivist’ group has publicly claimed responsibility for targeting these local websites within the country.

Upon seeking further information regarding the cyber attacks, this correspondent reached out to BGD e-GOV CIRT officials. However, no official statements were provided in response.

Confidential sources within BGD e-GOV CIRT have disclosed that they will remain in a heightened state of vigilance until the end of the month. Acknowledging the hacking group’s failure to execute their planned attacks as scheduled, these sources have cautioned that the group may still attempt to exploit any perceived vulnerabilities in the country’s security measures. 

BGD e-GOV CIRT is diligently monitoring the overall situation and promptly alerting the relevant organizations in the event of any unusual activities.

In light of the threat posed by the ‘Hacktivists’ from India, five new critical information infrastructures were identified on August 3. These entities, including the Election Commission, President's Office, and Titas Gas Transmission and Distribution Company, proactively established their own Computer Emergency Response Teams (CERTs) prior to August 15, in an effort to fortify their cybersecurity defenses and mitigate potential risks.

Related Topics