Tseem ceeb infrastructure cyber-targets: Thaum cov kev pabcuam tseem ceeb raug tawm tsam

IMAGE CREDIT:
Duab credit
iStock

Tseem ceeb infrastructure cyber-targets: Thaum cov kev pabcuam tseem ceeb raug tawm tsam

Tseem ceeb infrastructure cyber-targets: Thaum cov kev pabcuam tseem ceeb raug tawm tsam

Subheading ntawv nyeem
Cybercriminals tab tom nyiag cov txheej txheem tseem ceeb los ua rau kev lag luam tag nrho.
    • Author:
    • Tus sau lub npe
      Quantumrun Foresight
    • Plaub Hlis Ntuj 23, 2023

    Cov txheej txheem tseem ceeb tau nce zuj zus los ua lub hom phiaj tseem ceeb rau kev ua txhaum cai thiab tsoomfwv kev txhawb nqa cyberattacks vim tias muaj feem cuam tshuam rau kev ua tiav kev tawm tsam tuaj yeem muaj rau hauv zej zog lossis lub hom phiaj kev lag luam. Kev poob hluav taws xob, dej, thiab kev sib txuas hauv online tuaj yeem ua rau muaj kev kub ntxhov vim kev lag luam raug kaw, thiab tib neeg poob kev nkag mus rau cov kev pabcuam tseem ceeb rau pej xeem. Raws li lub ntiaj teb no dhau los tso siab rau cov kev pabcuam hauv online, cov chaw muab kev pabcuam tseem ceeb yuav tsum xyuas kom meej tias lawv cov tshuab muaj kev nyab xeeb txaus los tiv thaiv kev tawm tsam cyberattacks.

    Qhov tseem ceeb infrastructure lub hom phiaj cov ntsiab lus

    Ib qho kev tsim txom hauv vaj tse tseem ceeb tshwm sim thaum cov neeg nyiag nkas nkag mus rau cov tshuab no kom ua rau poob lossis kaw haujlwm. Cov ntaub ntawv tus neeg siv khoom thiab lwm cov ntaub ntawv rhiab yuav luag ib txwm raug nyiag thiab pauv rau tus nqe txhiv. Ib qho ntawm cov teeb meem loj tshaj plaws tau tshwm sim thaum Lub Kaum Ob Hlis 2015, thaum cov neeg ua phem Lavxias tau cuam tshuam qhov chaw ntawm Ukrainian daim phiaj hluav taws xob. Qhov xwm txheej no ua rau muaj kev kub ntxhov hauv qee lub tebchaws uas kav ntev li ob peb teev. Lwm qhov piv txwv yog qhov kev tawm tsam ntawm kev npaj se software NotPetya thaum Lub Rau Hli 2017, uas cuam tshuam rau cov koom haum thoob ntiaj teb, suav nrog cov tsev txhab nyiaj, ntawv xov xwm, thiab txawm tias hluav taws xob saib xyuas hauv Chernobyl. Kev ua tsov rog xyoo 2022 los ntawm Russia tawm tsam Ukraine ua rau tsoomfwv cov vev xaib raug xiam oob qhab thiab nce kev txhawj xeeb txog kev tswj hwm kev lag luam.

    Kev tsim hluav taws xob thiab kev xa tawm, kev tswj dej thiab pov tseg, kev noj qab haus huv, thiab kev tsim khoom noj yog txhua yam piv txwv ntawm kev lag luam tseem ceeb thiab cov kab ke uas cov lag luam thiab cov pej xeem niaj hnub nyob ntawm kev ua haujlwm ntawm cov tib neeg niaj hnub no. Lawv kuj tau txuas ua ke, nrog rau kev tawm tsam ntawm ib qho kev pabcuam tseem ceeb cuam tshuam ncaj qha rau lwm tus. Piv txwv li, thaum muaj kev puas tsuaj ntuj tsim teb raug thiab cyberattacks lov tes taw cov dej thiab cov dej khib nyiab, tag nrho cov cheeb tsam yuav plam kev nkag mus rau cov dej haus zoo. Tsis tas li ntawd, cov tsev kho mob yuav tawm tsam ua haujlwm; hluav taws hoses yuav tsis ua hauj lwm; thiab tsev kawm ntawv, chaw ua haujlwm, chaw ua haujlwm, thiab tsoomfwv cov tsev yuav raug cuam tshuam. Cov kev cuam tshuam zoo sib xws rau lwm qhov tseem ceeb hauv kev tsim kho vaj tse, xws li lub zog hluav taws xob, muaj cov teebmeem domino zoo sib xws.

    Kev cuam tshuam

    Cov piv txwv tsis ntev los no ntawm cov txheej txheem tseem ceeb cyberattacks yog kev txhawj xeeb dhau los ua qhov muaj zog. Cov kev hem thawj ntau ntxiv thaum muaj kev sib kis tau yuam cov tuam txhab tsiv mus rau hauv online, cov kev pabcuam huab. Thaum lub Tsib Hlis 2021, kev tawm tsam ransomware ntawm Colonial Pipeline ua rau kev tsim khoom nres rau rau hnub, ua rau muaj roj tsis txaus thiab tus nqi siab nyob rau sab hnub tuaj Asmeskas. Thaum Lub Rau Hli 2021, ib qho ntawm cov neeg tsim khoom noj nqaij loj hauv ntiaj teb, JBS USA Holdings, Inc., kuj raug cuam tshuam los ntawm kev tawm tsam ransomware, uas ua rau muaj kev puas tsuaj hauv Canada, Asmeskas, thiab Australia cov saw hlau ntau lawm. Nyob rau tib lub sijhawm, Martha's Vineyard thiab Nantucket Steamship Authority tau raug ntaus los ntawm kev ua phem zoo sib xws uas ua rau muaj kev cuam tshuam kev thauj mus los thiab qeeb.

    Ntau yam ua rau muaj kev cuam tshuam loj heev rau kev tawm tsam cyber. Ua ntej, cov tshuab no yog qhov nyuaj heev, nrog cov khoom siv ntau ntxiv thiab kev sib txuas. Qhov thib ob, lawv feem ntau koom nrog kev sib xyaw ntawm kev ruaj ntseg, cov txheej txheem qub qub thiab cov thev naus laus zis tshiab. Cov thev naus laus zis tshiab no tuaj yeem txuas nrog thiab siv hauv txoj hauv kev tsis ruaj ntseg uas cov neeg tsim qauv qub ntawm cov cuab yeej cuab tam tsis tuaj yeem xav txog. Thib peb, ntau tus neeg uas yuav tsis paub txog kev nyab xeeb kev pheej hmoo cuam tshuam nrog lawv txoj haujlwm feem ntau ua haujlwm tseem ceeb. Thaum kawg, cov tshuab no feem ntau nyuaj rau kev nkag siab thiab txheeb xyuas, ua rau nws nyuaj los txheeb xyuas qhov tsis muaj zog uas cov neeg tawm tsam tuaj yeem siv tau. Cov txheej txheem tseem ceeb xav tau cov cuab yeej zoo dua thiab cov txheej txheem los txheeb xyuas cov teeb meem kev nyab xeeb thiab qhia txog kev txo qis thaum tsim cov txheej txheem tseem ceeb. 

    Kev cuam tshuam dav dav ntawm cov phiaj xwm tseem ceeb

    Kev cuam tshuam ntawm cov hom phiaj tseem ceeb hauv kev tsim vaj tsev yuav muaj xws li: 

    • Cov chaw muab kev pabcuam tseem ceeb tau nqis peev ntau hauv kev daws teeb meem cybersecurity thiab siv cov chaw taws teeb tua hluav taws thaum muaj xwm txheej kub ntxhov los tiv thaiv cyberattacks.
    • Hackers thiab tsoomfwv txawv teb chaws hloov cov peev txheej ntau ntxiv rau kev kawm cov txheej txheem tseem ceeb thiab nrhiav cov thev naus laus zis tsis tu ncua raws li cov ntsiab lus nkag.
    • Cov tuam txhab thiab tsoomfwv cov koom haum nce siv kev coj ncaj ncees hackers thiab cov phiaj xwm kab laum txhawm rau txheeb xyuas qhov tsis zoo hauv lawv cov kev sib koom ua ke sib txawv.
    • Tsoomfwv tswj hwm tsoomfwv cov koomhaum thiab cov tuam txhab ntiag tug lub luag haujlwm rau kev tsim kho vaj tse tseem ceeb nyob nrog cov kev ntsuas cybersecurity tshiab, suav nrog muab cov ncauj lus ntxaws ntxaws thiab cov phiaj xwm rov ua haujlwm. Qee lub tseem fwv yuav txhawb nqa kev nqis peev hauv cybersecurity hauv kev lag luam tseem ceeb.
    • Ntau zaus ntawm kev tsaus ntuj, dej cuam tshuam, thiab kev sib txuas hauv Is Taws Nem cuam tshuam los ntawm lub xeev txhawb nqa lub cev thiab kev tawm tsam cyber.

    Cov lus nug los xav txog

    • Yuav ua li cas lwm lub tseem fwv yuav ua tau zoo dua npaj rau qhov tseem ceeb infrastructure tawm tsam?
    • Yog tias koj muaj cov cuab yeej ntse lossis cov cuab yeej ntse hauv tsev, koj yuav ua li cas kom ntseeg tau tias lawv cov tshuab muaj kev nyab xeeb?

    Insight references

    Cov nram qab no nrov thiab cov koom haum txuas tau raug xa mus rau qhov kev pom no: