Log4j: Belgian authorities suffer a cyberattack


The Belgian Ministry of Defense has confirmed a cyber attack on its networks involving the Log4j vulnerability. In a press release, he said he discovered an attack on his computer network with internet access on Thursday. The Belgian authorities did not say whether it was a ransomware attack, but they explained that “quarantine measures” were quickly put in place to “contain the infected items”.

“Priority has been given to the operability of the network. Monitoring will continue. Throughout the weekend, our teams were mobilized to contain the problem, continue our operations and alert our partners ”, specifies the Ministry of Defense. “This attack follows the exploitation of the Log4j vulnerability, made public last week and for which IT professionals around the world are rushing into the breach. The Ministry of Defense will not provide further information at this time. “

Multiple reports from companies, like Google and Microsoft, have indicated that government hacker groups around the world are exploiting the Log4j vulnerability in their attacks.

An increasingly exploited flaw

According to Microsoft, state-sponsored cyber attackers in China, Turkey, Iran and North Korea have started testing, exploiting and using the Log4j flaw to deploy a variety of malware, including ransomware. Several reports note that since the discovery of the vulnerability almost two weeks ago, cybercriminal groups have sought not only to use it to gain a foothold in networks, but also to sell this access to others, including the Internet. governments.

Governments around the world are urging agencies and organizations to patch their systems or find mitigating solutions to prevent attacks and breaches. For example, the U.S. Cyber ​​and Infrastructure Security Agency (CISA) ordered all federal civilian agencies to implement fixes before Christmas, and Singapore held emergency meetings with the infrastructure sectors of critical information to prepare them for potential threats related to Log4j.

Center for Cybersecurity Belgium spokesperson Katrien Eggers tells ZDNet that a warning to Belgian companies regarding the Apache Log4j software issue has also been sent, which states that any organization that has not yet taken action must “Expect major problems in the days and weeks to come”.

“Because this software is so widely distributed, it is difficult to estimate how the discovered vulnerability will be exploited and at what scale,” says the Center for Cybersecurity Belgium, adding that any affected organization should contact them. “It goes without saying that this is a dangerous situation. “

Source: ZDNet.com





Source link -97