Organizations targeted in large-scale "password spraying" campaigns.

May 6, 2020

3 Min Read

PRESS RELEASE

WASHINGTON - Security agencies in the United Kingdom and United States have exposed malicious cyber campaigns targeting organizations involved in the coronavirus response – and given tips to stay safe.

An advisory for international healthcare and medical research organizations has been published today (May 5), advising staff to change any passwords that could be reasonably guessed to one created with three random words and implement two-factor authentication to reduce the threat of compromises.

The UK’s National Cyber Security Centre (NCSC) and US Cybersecurity and Infrastructure Security Agency (CISA) have seen large-scale ‘password spraying’ campaigns against healthcare bodies and medical research organizations.

The ‘advanced persistent threat’ (APT) groups target such bodies to collect bulk personal information, intellectual property and intelligence that aligns with national priorities.

Paul Chichester, NCSC Director of Operations, said:

“We are fully focused on supporting the UK’s health and research services to defend themselves from cyber attack during the coronavirus outbreak.

“By prioritising any requests for support from health organisations and remaining in close contact with industries involved in the coronavirus response, we can inform them of any malicious activity and take the necessary steps to help them defend against it.

“But we can’t do this alone, and we recommend healthcare policy makers and researchers take our actionable steps to defend themselves from password spraying campaigns.”

Bryan Ware, CISA Assistant Director of Cybersecurity, said:

“CISA has prioritized our cybersecurity services to healthcare and private organizations that provide medical support services and supplies in a concerted effort to prevent incidents and enable them to focus on their response to COVID-19.

“The trusted and continuous cybersecurity collaboration CISA has with NCSC and industry partners plays a critical role in protecting the public and organizations, specifically during this time as healthcare organizations are working at maximum capacity.”  

Security officials have identified targeting of national and international healthcare bodies, pharmaceutical companies, research organizations, and local government with the likely aim of gathering information related to the coronavirus outbreak.

‘Password spraying’ is the attempt to access a large number of accounts using commonly known passwords. The NCSC previously revealed the most commonly hacked passwords which attackers are known to use to gain access to personal and corporate accounts and networks. CISA has a security tip sheet to help organizations and individuals avoid making common mistakes when choosing and protecting their password.

This latest report follows a joint advisory published by the NCSC and CISA on 8 April about cyber criminals exploiting the coronavirus outbreak for their own personal gain. It is expected that the frequency of coronavirus-related cyber attacks will increase over the coming weeks and months.

Last month, the NCSC created the Suspicious Email Reporting Service after seeing an increase in coronavirus-related email scams. In its first week, the service received more than 25,000 reports – resulting in 395 phishing sites being taken down.

Additional Information

·         Refer to trusted resources such as www.coronavirus.gov in the U.S., or in the U.K., www.gov.uk/coronavirus or the NHS website, for official information about the coronavirus.

·         APT groups conduct sophisticated attacks which typically aim to compromise an organization either through espionage or sabotage, but which aim to remain undetected for a long period of time.

·         Earlier this year, CISA published Cyber Essentials that is a guide for leaders of small businesses and local government agencies to reduce their cyber risk. It will help them develop an actionable understanding of where to start implementing organizational cybersecurity practices.

·         For more information, please visit www.cisa.gov/coronavirus

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights