Get Even More Visitors To Your Blog, Upgrade To A Business Listing >>

The Largest Data Breaches In The Middle East

The Largest Data Breaches In The Middle East

The Middle East aspires to become the global digital hub, and countries like the United Arab Emirates, Saudi Arabia, and Qatar are already leading various global rankings of ICT Indicators, including mobile broadband speeds and social media use frequency. However, the growing digitalization of the MENA region has made it an attractive target for cybercriminal activity.

According to an IBM report, which studied 500 breached organizations from across the world, the cost of cybersecurity incidents in the Middle East reached a new high of $6.93 million per data breach in 2021, significantly exceeding the global average cost of $4.24 million per incident.

To help you see behind cybersecurity statistics and understand the reality of data breaches in the Middle East, we’ve put together this list of some of the largest data breaches that have occurred in the region. These breaches have affected various industries and have together resulted in the compromise of millions of sensitive personal and business records.

2021 – Moorfields Eye Hospital Dubai Attacked By A Ransomware Group

What Happened: The ransomware group AvosLocker attacked Moorfields Eye Hospital Dubai in 2021 and successfully downloaded over 60 GB of data that was stored on its servers, including copies of ID cards, accounting documents, call logs, and internal memos. The attackers then encrypted the original information and demanded a ransom, threatening the hospital to leak it if not paid.

How It Happened: After conducting a detailed investigation of the incident, Moorfields Eye Hospital Dubai determined that the ransomware that encrypted its data was either sent in an email or distributed via a malicious ad.

Implications: As unfortunate as it is, ransomware attacks on hospitals and other healthcare providers are fairly common. Luckily, this particular attack didn’t paralyze any critical systems whose unavailability would endanger patient’s lives. Still, attacks like this one are a significant concern for healthcare organizations, and keeping them at bay must be a top priority.

2020 – UAE Police Data Listed For Sale On A Web Database Marketplace

What Happened: When researching the darkest corners of the internet in 2020, security firm CloudSek discovered that a data set containing the personal information of 25,000 UAE police officers was up for sale on a darknet market for $500, with multiple samples made available for free to attract buyers.

How It Happened: To this day, it’s not known how the data breach Happened. It’s possible that someone with legitimate access to the data was contacted by cybercriminals with an offer they failed to resist. Of course, a cybersecurity vulnerability or phishing are another potential causes.

Implications: Any sale of personal information of police officers and other public servants has serious implications for national security, and it can also undermine public trust in law enforcement agencies and their ability to protect personal data against cybercriminals.

2019 – Dubai-Based Exhibition Firm Hacked And Its Clients Targeted

What Happened: In 2019, the email server of Cheers Exhibition, a Dubai-based exhibition firm, was hacked. The attacker then used their privileged access to target Cheers Exhibition’s customers, scamming one of them out of $53,000.

How It Happened: We don’t know which exploit or vulnerability the attacker used to infiltrate the email server, but we know that the attacker created highly convincing spoofed emails with wire transfer instructions and fake invoices. The biggest sign of fraud was the use of the “[email protected]” email address instead of “[email protected].”

Implications: Phishing attacks like the one that targeted Cheers Exhibition clients are among the most widespread cyber threats in the world, and they continue to be surprisingly effective because people still don’t pay enough attention to signs of phishing. Additionally, phishing scams are becoming more and more sophisticated, increasingly often taking the form of highly targeted spear-phishing scams.

2018 – Personal Data Of Lebanese Citizens Living Abroad Leaked

What Happened: During the months leading up to Lebanon’s general elections in May 2018, the personal data of Lebanese Citizens Living Abroad was leaked by Lebanese embassies. The leaked information included the full name of each voter, their dates of birth, addresses, religion, marital status, and more.

How It Happened: This unfortunate data breach happened because embassy officials sent an email message to Lebanese citizens living abroad with a spreadsheet containing the personal information of more than 5,000 people. As if that wasn’t bad enough, the email addresses of those who received the spreadsheet were entered in the Cc field instead of the Bcc field, making them clearly visible.

Implications: It’s estimated that approximately 19 percent of data breaches are caused by human error, and this data breach serves as a great example of how far-reaching consequences can the neglect of fundamental cybersecurity best practices have.

2018 – Ride-Hailing Service Careem Breached And 15 Million Users Exposed

What Happened: Careem is a Dubai-based ride-hailing service that currently operates in around 100 cities across 12 countries. In 2018, the service revealed that the account information of 14 million of its drivers and riders had been exposed.

How It Happened: White-hat hackers and bounty hunters had been finding serious security weaknesses in the Careem app since at least 2016. Apparently, the ride-hailing service kept ignoring them until its drivers and riders paid the price. It then kept quiet about the breach for three months before it finally issued a public announcement.

Implications: The exposure of the personal information of 14 million Careem users, including names, email addresses, phone numbers, and trip data, raises concerns about the security practices of the apps we rely on every day, and it also highlights the importance of prompt and transparent communication in the event of a data breach.

2016 – Database With The Personal Data Of 50 Million Turkish Citizens Posted Online

What Happened: An anonymous hacker posted a government database containing the personal data of 50 million Turkish citizens on a torrent site, allowing anyone to download the roughly 1.4 GB compressed file. Included with the database was a message taunting the Turkish government and its approach to cybersecurity.

How It Happened: The anonymous hacker who uploaded the database revealed that poor data protections — namely a hardcoded password — were the main reason why they were able to obtain it in the first place. Hardcoded passwords are sometimes used as a means of authentication by applications and databases, but their use is generally considered to be a bad practice because they can lead to data breaches.

Implications: Governments store more information about their citizens than ever before, so it’s their responsibility to adequately protect it. Any failure to do so could potentially have far-reaching consequences for those in power as well as those who elected them.

2016 – Qatar National Bank (QNB) Breach Exposed Troves Of Customer Data

What Happened: In April 2016, the whistleblower site Cryptome became home to a large collection of documents from Qatar National Bank. The leak comprised more than 15,000 files, including internal corporate documents and sensitive financial data of the bank’s thousands of customers, such as passwords, PINs, and payment card data.

How It Happened: The cause of the Qatar National Bank breach remains unknown. It’s certain, however, that the attacker must have had obtained privileged access to the bank’s internal network otherwise they wouldn’t be able to steal nearly 1 million payment card numbers together with expiration dates, credit limits, cardholder details, and other account information.

Implications: The breach highlighted the need for stronger cybersecurity measures in the financial sector and underscored the importance of maintaining robust security practices to prevent unauthorized access to sensitive financial data. Fortunately, the bank enforced multi-factor authentication, preventing attackers from using the stolen customer data to make unauthorized transactions.

2012 – Saudi Arabian Oil Company (Aramco) Compromised By Iran

What Happened: In retaliation against the Al-Saud regime, Iran-backed hacking group called the “Cutting Sword of Justice” wiped data from approximately 35,000 computers belonging to Aramco, a Saudi Arabian public petroleum and natural gas company based in Dhahran.

How It Happened: The hacking group used malware called Shamoon, which is designed to spread to as many computers on the same network as possible and, ultimately, make them unusable by overwriting the master boot record.

Implications: The attack on Aramco in 2012 demonstrated the potential of nation-states and state-sponsored groups to use cyber warfare to target critical infrastructure and disrupt a nation’s economy. Since then, multiple other attacks on critical infrastructure have occurred, perhaps the most notable of which is the Colonial Pipeline ransomware attack of 2021.

The post The Largest Data Breaches In The Middle East appeared first on Tech Magazine.



This post first appeared on Tech Magazine, please read the originial post: here

Share the post

The Largest Data Breaches In The Middle East

×

Subscribe to Tech Magazine

Get updates delivered right to your inbox!

Thank you for your subscription

×