Thursday, October 17, 2024
Thursday, October 17, 2024
- Advertisement -

Iranian hackers targeting critical infrastructure

Cyber monitoring agencies reveal that hackers are increasingly employing brute-force methods to infiltrate key sectors

Must Read

- Advertisement -
- Advertisement -
  • Techniques such as password spraying and “push bombing” exploit weaknesses in multifactor authentication systems.
  • Advisory emphasises fundamental necessity for organisations to enforce stringent password policies and implement multifactor authentication for all accounts.
  • Attackers are primarily motivated by the acquisition of access credentials, which hold significant value among high-level threat actors.

Iranian hackers are increasingly employing brute-force methods to infiltrate key sectors, including healthcare and public health (HPH), government, information technology, engineering, and energy, by American, Australian, and Canadian cyber monitoring agencies revealed.

These attackers are primarily motivated by the acquisition of access credentials, which hold significant value among high-level threat actors.

The phenomenon known as “initial access brokering” highlights a strategic shift in the methodologies of cyber adversaries. Rather than aiming to directly compromise targets themselves, Iranian hackers seek to gain network access that can later be sold to various entities, including financially motivated cybercriminal gangs or nation-states.

Exploiting systems

The transactional approach underscores the necessity for organisations to fortify their defense mechanisms against these sophisticated threats.

The advisory published by a coalition of agencies—including the FBI, CISA, NSA, the Communications Security Establishment Canada, and the Australian Federal Police—provides critical insights into the tactics employed by Iranian hackers.

Techniques such as password spraying and “push bombing” exploit weaknesses in multifactor authentication systems. In push bombing, attackers inundate victim devices with authentication requests, attempting to induce accidental approvals that would grant them access.

Once attackers breach the initial defenses, they are free to navigate the compromised network, gathering intelligence that could further exploit connected systems.

The broader their access, the higher the monetary demands they can impose on potential buyers in the dark web marketplace, creating a vicious cycle of cybercrime that underscores the value of robust cybersecurity practices.

To mitigate these threats, the advisory emphasises the fundamental necessity for organisations to enforce stringent password policies and implement multifactor authentication for all accounts.

As the landscape of cyber threats continues to evolve, a proactive approach to cybersecurity remains paramount. Organisations must not only understand the tactics employed by attackers but also take decisive actions to safeguard their systems against intrusion.

Sign up to receive awesome content in your inbox, every month.

We don’t spam! Read our privacy policy for more info.

- Advertisement -

Latest News

India’s data centre market value to reach $8b in 2025

Fuelled by rising data consumption, the advent of emerging technologies and supportive government initiatives

Wipro reports 21% increase in second-quarter profit

Wipro revenues fall slightly but operating margins expand by 35 basis points

Infosys declares Rs21 dividend as Q2 profit rises 2.2%

Infosys revises its full-year revenue growth guidance upward to a range of 3.75-4.5%
- Advertisement -
- Advertisement -

More Articles

- Advertisement -