SlideShare a Scribd company logo
CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this
material is prohibited and subject to legal action under breach of IP and confidentiality clauses.
The Five Organizations/Companies that Experienced Cyber- attacks
CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this
material is prohibited and subject to legal action under breach of IP and confidentiality clauses.
Agenda
In our increasingly digital and connected world, cybersecurity
has never been more important. From the moment we wake up,
we engage with the internet, which has become an integral part
of our daily lives.
While the internet offers countless benefits, it also exposes us to
significant risks that we must be aware of. As security
professionals, it is our duty to understand these risks, recognize
the various types of cyber attacks, and implement measures to
secure valuable data.
CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this
material is prohibited and subject to legal action under breach of IP and confidentiality clauses.
Agenda
The main agenda of this presentation is to explore different cyber attacks, understand
the methodologies and tools used, and discuss effective prevention measures. By
analyzing these incidents, we aim to:
• Identify Weaknesses: Understanding the vulnerabilities exploited by attackers
allows us to recognize the gaps in our current security posture.
• Anticipate Future Threats: Analyzing past attacks helps us foresee potential future
threats and prepare accordingly.
• Strengthen Defenses: By learning from real-world examples, we can enhance our
security strategies to protect against similar attacks in the future.
Ultimately, this knowledge empowers us to build robust defenses, safeguarding our
digital lives against the ever-evolving threat landscape.
CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this
material is prohibited and subject to legal action under breach of IP and confidentiality clauses.
WannaCry Ransomware Attack 2017
Introduction
A global Ransomware attack that spread rapidly in may 2017, affecting over 200,000 computers in 150 countries. Ransomware is
currently a key threat to internet users. It is a Malicious Software(Malware) that prevents users from accessing or limits access to
the system or files either by locking the screen or by encrypting files until a ransom is paid.
• What is WannaCry?
WannaCry is a type of ransomware that encrypt files on infected computers and demands a ransom payment in Bitcoin for
decryption.
• Key Features:
Exploited Windows SMB vulnerability(Eternal Blue)
Spread autonomously between computers without user interaction.
CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this
material is prohibited and subject to legal action under breach of IP and confidentiality clauses.
• How WannaCry Worked?
EternalBlue
SMB Protocol Vulnerability, used to
gain access to vulnerable systems.
SMB protocol
Propagated to other systems
automatically
Ransom AES-128 and RSA-
2048 algorithms
Files in the affected systems are
encrypted
CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this
material is prohibited and subject to legal action under breach of IP and confidentiality clauses.
Display window after the Attack :
DoublePulsar
Backdoor installed after exploiting EternalBlue.
Grants a high level control to the computer system.
Kill Switch
A domain check used as a kill switch was accidentally
triggered, slowing the attack.
Attacker
Shadow Brokers
Creator of the Ransomware
Developed by the U.S. National Security Agency
(NSA)
CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this
material is prohibited and subject to legal action under breach of IP and confidentiality clauses.
Codes/Tools or files used:
Main Executable (WannaCry.exe): The primary
executable responsible for the encryption of files and
displaying the ransom note.
DLL Files: Additional Dynamic Link Libraries
(DLLs) are loaded to handle various tasks like
encryption, spreading to other machines, and
interacting with the network.
WannaCryptor: The name of the ransomware
binary often used to describe the file used for the
encryption process.
The image is a simplified pseudocode representation
of the WannaCry ransomware workflow
CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this
material is prohibited and subject to legal action under breach of IP and confidentiality clauses.
Exploited Vulnerabilities
EternalBlue Vulnerability: In SMB protocol,
allowing attackers to execute arbitrary code remotely.
Outdated Systems: Windows XP operating systems
which lacked critical security updates.
Flat Network Architecture
Factors Enabling the attack
Inadequate Patch management
Outdated software and systems
Poor Network Defences
Impact of the Attack
Financial Loss
Recovery Challenges
Customer Impact
Production Stoppages
Operational Disruption
Response and Mitigation
Emergency Patches [unsupported Windows
versions]
Kill Switch Activation [Activated by Security
Researcher Marcus Hutchins]
CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this
material is prohibited and subject to legal action under breach of IP and confidentiality clauses.
Equifax Data Breach 2017
Introduction
It is one of the most significant and damaging cyber attacks, compromising the personal information of
millions of individuals.
Type of Attack: Data Breach via Web Application Exploitation
Data compromised: Personal Information of Approximately 147 million individuals, Credit card
Information of over 200,000 individuals and dispute documents for around 182,000 individuals were
compromised
CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this
material is prohibited and subject to legal action under breach of IP and confidentiality clauses.
Methodology:
Attackers Exploited a vulnerability in the Apache Struts web application framework. That flaw that
allowed attackers to execute arbitrary code on the affected servers.
CVE-2017-5638
It includes:
Initial Exploitation
Privilage Escalation
Lateral movement within the network
Data Exfilteration
CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this
material is prohibited and subject to legal action under breach of IP and confidentiality clauses.
Factors Enabling the Attack:
• Failure to Patch known vulnerabilities
• Weak Incident Response and security Controls
• Poor Network Segmentation and access
controls
• Negligence and Mismanagement
• Outdated and Insecure systems
• Inadequate Encryption and Data Protection
Vulnerabilities Exploited:
• Apache Struts Vulnerability
• Weak Network Segmentation
• Lack of Encryption of Sensitive Data
• Inadequate Security Monitoring
CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this
material is prohibited and subject to legal action under breach of IP and confidentiality clauses.
Code Used:
The Above snapshot shows the simplified example of how such attack might be structured. The Command injects a
malicious payload which allow attacker to execute arbitrary code on the vulnerable server.
Tools:
Metasploit Framework: Module automatically sends an
Exploit payload to the target application to achieve code execution.
CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this
material is prohibited and subject to legal action under breach of IP and confidentiality clauses.
Custom Scripts and Exploit Payloads:
Custom Script sends a malicious Content-Type header that attempts to execute code on the server. Custom scripts
enable attackers to adjust the payload and execution flow according to the target’s responses.
SQLMap (For Lateral Movement and Database Extraction):
SQLMap automates the process of detecting and exploiting SQL vulnerabilities, allowing attackers to extract
databases, tables, and sensitive information.
Privilege Excalation Tools (Mimikatz):
Attackers use Mimikatz after gaining a foothold to escalate privileges and move laterally within a network, allowing
broader access to sensitive data.
Impact of the Attack
• Financial Impact
• Operational Impact
• Reputational Damage
• Regulatory and Legal Consequences
CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this
material is prohibited and subject to legal action under breach of IP and confidentiality clauses.
Facebook Data Breach 2019
Introduction
It is one of the most significant cyber attack that exposed millions of user records and highlighted
critical Security weakness within the organisation.
Type of Attack: Data Breach due to insecure Storage and Misconfigured Databases
Data compromised: Over 540 million records, including facebook user IDs, account names, likes,
comments and other data were exposed on unprotected Amazon Web services (AWS) Server
CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this
material is prohibited and subject to legal action under breach of IP and confidentiality clauses.
Methodology:
Insecure Data Storage on AWS
Insecurely Configured ASW S3 buckets used by Third-party companies to store Facebook user data.
The breach did not involve a traditional hack or intrusion but rather exposed the lack of proper data
storage and access controls by Facebook’s partners and app developers who collected user data from the
platform.
Misconfigured Databases
Two third-party app developers, Cultura Colectiva and At the Pool, stored massive amounts of
Facebook user data on publicly accessible cloud servers. These databases were left open without any
security measures, such as password protection or encryption, making the data vulnerable to exposure.
CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this
material is prohibited and subject to legal action under breach of IP and confidentiality clauses.
Factors Enabling the Attack:
• Weak Security Controls for Third-Party Developers
• No Data Protection (Publicly Accessible Cloud
Storage)
• Negligence and Poor Risk Management
• Outdated Security Practices
• Lack of Authentication and Encryption
• Outdated and Insecure systems
• Improper Data Segmentation and access controls
Vulnerabilities Exploited:
• No Proper Authentication and Authorisation
• The data was not Encrypted and was open to
access Publicly
CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this
material is prohibited and subject to legal action under breach of IP and confidentiality clauses.
Tools and Method Used:
Automated Cloud
Scanners
AWS S3 Bucket
Misconfiguration Tools
Curl and Wget
(Command-Line Tools)
ScoutSuite and Prowler
(Cloud Security Auditing Tools)
CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this
material is prohibited and subject to legal action under breach of IP and confidentiality clauses.
Impact of the Attack
• Financial Impact - Regulatory Scrutiny and Financial Penalties
• Operational Impact
• Reputational Damage – Loss of User Trust
CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this
material is prohibited and subject to legal action under breach of IP and confidentiality clauses.
Colonial Pipeline Ransomware Attack 2021
Introduction
It is one of the most significant cyber attack that disupted fuel supplies across the Eastern United States,
because of flaws in the infrastructure systems.
Type of Attack: Ransomware Attack executed by the DarkSide ransomware group
The attack led to the shutdown of the 5,500-mile pipeline, causing fuel shortages, panic buying, and
price spikes across the Eastern U.S. Colonial Pipeline paid a ransom of approximately $4.4 million in
Bitcoin to the attackers, although a portion was later recovered by the U.S. Department of Justice.
CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this
material is prohibited and subject to legal action under breach of IP and confidentiality clauses.
Methodology:
• Ransomware Deployment by DarkSide
• Initial Access via Compromised VPN Credentials
• Lateral Movement and Network Scanning
• Encryption and Data Exfiltration
CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this
material is prohibited and subject to legal action under breach of IP and confidentiality clauses.
Factors Enabling the Attack:
• Weak Access Controls
• Poor Password Management
• No Multi-Factor Authentication
• Inadequate Network Segmentation
• Improper Security Monitoring
Vulnerabilities Exploited:
• Compromised VPN Credentials
• Lack of Multifactor authentication
• Insufficient Network Segmentation
• Vulnerable IT-OT Convergence
CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this
material is prohibited and subject to legal action under breach of IP and confidentiality clauses.
Tools and Method Used:
Web Scrapping Tools
and Libraries
API Exploitation Techniques
CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this
material is prohibited and subject to legal action under breach of IP and confidentiality clauses.
Impact of the Attack
• Financial Impact – Ransom Payment, Economic Losses
• Operational Impact – Pipeline Shutdown, Disruption of Critical Services
• Reputational Damage – Public and Government Scrutiny
• Regulatory Consequences – The U.S government issued new cybersecurity directives
Puppeteer
Captcha Solvers and Proxy Services
Botnets and Automated Browsing
Bots
Data Aggregation and
Enrichment Tools
OpenRefine
Data Enrichment APIs
CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this
material is prohibited and subject to legal action under breach of IP and confidentiality clauses.
LinkedIn Data Scraping Incident 2021
Introduction
It is one of the most significant cyber attack that exposed millions of user records and highlighted
critical Security weakness within the organisation.
Type of Attack: Data Scraping
Approximately 700 million LinkedIn users had their publicly available information scraped and sold on
dark web forums. This represented around 92% of the platform’s total user base.
Data Exposed: The scraped data included users’ full names, email addresses, phone numbers, job titles,
and other publicly available details from LinkedIn profiles.
CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this
material is prohibited and subject to legal action under breach of IP and confidentiality clauses.
Methodology:
Attackers employed automated bots to scrape publicly accessible data from LinkedIn profiles.
They bypassed LinkedIn’s anti-scraping mechanisms, including CAPTCHAs and rate limits, by using sophisticated scraping
tools and techniques.
Factors Enabling the Attack:
• Inadequate Bot Detection: LinkedIn’s existing bot detection and prevention mechanisms were insufficient to handle large-
scale scraping activities.
• Public Data Exposure: The availability of data through LinkedIn’s public interfaces made it easier for attackers to collect
and aggregate information.
• Weak Rate Limiting: Rate limiting and CAPTCHA systems were bypassed through the use of proxy networks and
distributed scraping techniques.
CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this
material is prohibited and subject to legal action under breach of IP and confidentiality clauses.
Tools and Method Used:
Web Scrapping
Tools and Libraries
Automated Data
Extraction Tools
Proxy and IP Rotation
Services
CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this
material is prohibited and subject to legal action under breach of IP and confidentiality clauses.
CAPTCHA Solving
Services
Vulnerabilities Exploited:
The attack exploited the fact that LinkedIn’s public-facing data was accessible without sufficient
protection against automated data extraction.
CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this
material is prohibited and subject to legal action under breach of IP and confidentiality clauses.
Impact of the Attack
• Data Compromised:A dataset containing information from approximately 700 million LinkedIn
profiles was scraped and made available for sale on dark web forums. The data included personal
details such as names, job titles, and contact information.
• Financial and Reputational Impact:The incident led to reputational damage for LinkedIn and
increased awareness of data scraping risks. It prompted LinkedIn to enhance its security measures and
improve its defenses against automated data extraction.
CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this
material is prohibited and subject to legal action under breach of IP and confidentiality clauses.
Key Takeaways:
• Any data which is available publicly is
vulnerable to Exploitation
• Outdated software and unpatched
vulnerabilities are major Security risks
• Access Controls plays very important in
securing the data
• Weak security measures and
misconfigurations can lead to severe
breaches
• Multifactor Authentication (MFA) and
strong password policies are crucial.
• Cyber Insurance is not a substitute for
security
Understanding cyberattacks is essential
for understanding the evolving nature of
cybersecurity threats. These incidents
highlight the importance of basic
security measures, proactive threat
detection, employee training, and robust
incident response planning.
By learning from past attacks,
businesses can better protect their
assets, reduce vulnerabilities, and
enhance their overall resilience against
future cyber threats.
Conclusion
CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this
material is prohibited and subject to legal action under breach of IP and confidentiality clauses.
References:
• https://www.cloudflare.com/en-gb/learning/security/ransomware/wannacry-ransomware/
• https://www.researchgate.net/publication/332088162 - WannaCry Ransomware: Analysis of Infection, Persistence,
Recovery Prevention and Propagation Mechanisms
• https://www.researchgate.net/publication/337916068 - Case Study Analysis of the Equifax Data Breach 1 A Case
Study Analysis of the Equifax Data Breach
• D. O’Brien, “Ransomware 2017”, Internet Security Threat Report, Symantec, July 2017 Available:
https://www.symantec.com/content/dam/symantec/docs/security-center/white-papers/istr-ransomware-2017-en.pdf
• A. Zeichnick, “Self-propagating ransomware: What the WannaCry ransomworm means for you”, May 2017.
Available: https://www.networkworld.com/article/3196993/security/self-propagating-ransomware-what-the-
wannacry-ransomworm-means-for-you.htm
• https://www.csis.org/programs/strategic-technologies-program/significant-cyber-incidents
• https://portswigger.net/daily-swig/cyber-attacks
• https://www.fortinet.com/resources/cyberglossary/types-of-cyber-attacks
• Case Study: The Colonial Pipeline Ransomware Attack – ResearchGate
• https://www.researchgate.net/publication/383206534 - To Pay or Not to Pay- The US Colonial Pipeline
Ransomware Attack
CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this
material is prohibited and subject to legal action under breach of IP and confidentiality clauses.
Questions ?
CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this
material is prohibited and subject to legal action under breach of IP and confidentiality clauses.
Thank You!

More Related Content

PPTX
Vulnerabilities in modern web applications
PDF
Web Application Penetration Testing
PDF
Application Security | Application Security Tutorial | Cyber Security Certifi...
PPT
Software Security Engineering
PDF
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
PDF
Bilişim Suçlarında IP Adres Analizi
PPTX
Denial of Service Attack
PPTX
Router forensics
Vulnerabilities in modern web applications
Web Application Penetration Testing
Application Security | Application Security Tutorial | Cyber Security Certifi...
Software Security Engineering
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
Bilişim Suçlarında IP Adres Analizi
Denial of Service Attack
Router forensics

What's hot (20)

PDF
Phishing & Cyber Attack Awareness
PPTX
Network Security
PPTX
Malware and different types of malwares.
PPTX
OWASP Top 10 2021 What's New
PPT
أساليب تشفير البيانات، بناء مقاطع التشفير
PDF
Cehv8 - Module 02: footprinting and reconnaissance.
PPT
Penetration Testing Basics
PDF
Cross site scripting (xss) attacks issues and defense - by sandeep kumbhar
PPTX
Introduction to cyber security
PPTX
Network Security and Firewall
PPTX
Software piracy
PPT
Cyber security for an organization
PPTX
Uygulamali Sizma Testi (Pentest) Egitimi Sunumu - 3
PDF
Ch 4: Footprinting and Social Engineering
PDF
Cyber security and demonstration of security tools
PDF
Ceh v5 module 04 enumeration
PDF
European Cybersecurity Context
PPT
Network management and security
PPTX
ARP Spoofing.pptx
PDF
Adversary Emulation and Red Team Exercises - EDUCAUSE
Phishing & Cyber Attack Awareness
Network Security
Malware and different types of malwares.
OWASP Top 10 2021 What's New
أساليب تشفير البيانات، بناء مقاطع التشفير
Cehv8 - Module 02: footprinting and reconnaissance.
Penetration Testing Basics
Cross site scripting (xss) attacks issues and defense - by sandeep kumbhar
Introduction to cyber security
Network Security and Firewall
Software piracy
Cyber security for an organization
Uygulamali Sizma Testi (Pentest) Egitimi Sunumu - 3
Ch 4: Footprinting and Social Engineering
Cyber security and demonstration of security tools
Ceh v5 module 04 enumeration
European Cybersecurity Context
Network management and security
ARP Spoofing.pptx
Adversary Emulation and Red Team Exercises - EDUCAUSE
Ad

Similar to Analyzing Cyber-Attacks: Case Studies of Five Organizations (20)

PDF
Stopping zero day threats
PDF
Cyber Security
PDF
Top Cyber Security Interview Questions and Answers 2022.pdf
PPT
30ITSecurityThreatsVulnerabilitiesandCountermeasuresV1.ppt
PPTX
What Makes Web Applications Desirable For Hackers
PDF
Mim Attack Essay
PDF
Information Security Risk Management
PDF
Deep Learning based Threat / Intrusion detection system
PDF
module 1 Cyber Security Concepts
PPT
DEVSECOPS_the_beginning.ppt
PDF
Cyber Defense - How to be prepared to APT
PDF
3.8 Ways to Establish Secure Protocols in a Digital Organization.pdf
PPTX
ENSA_Module_3.pptx
PDF
Cisco cybersecurity essentials chapter 3
PDF
Using Your Network as a Sensor for Enhanced Visibility and Security
PPTX
Cyber security
PPTX
Internship ankita jain
PPTX
CyberSecurityPPT presentation _V3_1.pptx
PPTX
Chapter 7 -Network Security Concept.pptx
Stopping zero day threats
Cyber Security
Top Cyber Security Interview Questions and Answers 2022.pdf
30ITSecurityThreatsVulnerabilitiesandCountermeasuresV1.ppt
What Makes Web Applications Desirable For Hackers
Mim Attack Essay
Information Security Risk Management
Deep Learning based Threat / Intrusion detection system
module 1 Cyber Security Concepts
DEVSECOPS_the_beginning.ppt
Cyber Defense - How to be prepared to APT
3.8 Ways to Establish Secure Protocols in a Digital Organization.pdf
ENSA_Module_3.pptx
Cisco cybersecurity essentials chapter 3
Using Your Network as a Sensor for Enhanced Visibility and Security
Cyber security
Internship ankita jain
CyberSecurityPPT presentation _V3_1.pptx
Chapter 7 -Network Security Concept.pptx
Ad

More from Boston Institute of Analytics (20)

PPTX
"Predicting Employee Retention: A Data-Driven Approach to Enhancing Workforce...
PPTX
"Ecommerce Customer Segmentation & Prediction: Enhancing Business Strategies ...
PPTX
Music Recommendation System: A Data Science Project for Personalized Listenin...
PPTX
Mental Wellness Analyzer: Leveraging Data for Better Mental Health Insights -...
PPTX
Suddala-Scan: Enhancing Website Analysis with AI for Capstone Project at Bost...
PPTX
Fraud Detection in Cybersecurity: Advanced Techniques for Safeguarding Digita...
PPTX
Enhancing Brand Presence Through Social Media Marketing: A Strategic Approach...
PPTX
Employee Retention Prediction: Leveraging Data for Workforce Stability
PPTX
Predicting Movie Success: Unveiling Box Office Potential with Data Analytics
PPTX
Financial Fraud Detection: Identifying and Preventing Financial Fraud
PPTX
Smart Driver Alert: Predictive Fatigue Detection Technology
PPTX
Smart Driver Alert: Predictive Fatigue Detection Technology
PPTX
E-Commerce Customer Segmentation and Prediction: Unlocking Insights for Smart...
PPTX
Predictive Maintenance: Revolutionizing Vehicle Care with Demographic and Sen...
PPTX
Smart Driver Alert: Revolutionizing Road Safety with Predictive Fatigue Detec...
PDF
Water Potability Prediction: Ensuring Safe and Clean Water
PDF
Developing a Training Program for Employee Skill Enhancement
PPTX
Website Scanning: Uncovering Vulnerabilities and Ensuring Cybersecurity
PPTX
Analyzing Open Ports on Websites: Functions, Benefits, Threats, and Detailed ...
PPTX
Designing a Simple Python Tool for Website Vulnerability Scanning
"Predicting Employee Retention: A Data-Driven Approach to Enhancing Workforce...
"Ecommerce Customer Segmentation & Prediction: Enhancing Business Strategies ...
Music Recommendation System: A Data Science Project for Personalized Listenin...
Mental Wellness Analyzer: Leveraging Data for Better Mental Health Insights -...
Suddala-Scan: Enhancing Website Analysis with AI for Capstone Project at Bost...
Fraud Detection in Cybersecurity: Advanced Techniques for Safeguarding Digita...
Enhancing Brand Presence Through Social Media Marketing: A Strategic Approach...
Employee Retention Prediction: Leveraging Data for Workforce Stability
Predicting Movie Success: Unveiling Box Office Potential with Data Analytics
Financial Fraud Detection: Identifying and Preventing Financial Fraud
Smart Driver Alert: Predictive Fatigue Detection Technology
Smart Driver Alert: Predictive Fatigue Detection Technology
E-Commerce Customer Segmentation and Prediction: Unlocking Insights for Smart...
Predictive Maintenance: Revolutionizing Vehicle Care with Demographic and Sen...
Smart Driver Alert: Revolutionizing Road Safety with Predictive Fatigue Detec...
Water Potability Prediction: Ensuring Safe and Clean Water
Developing a Training Program for Employee Skill Enhancement
Website Scanning: Uncovering Vulnerabilities and Ensuring Cybersecurity
Analyzing Open Ports on Websites: Functions, Benefits, Threats, and Detailed ...
Designing a Simple Python Tool for Website Vulnerability Scanning

Recently uploaded (20)

PPTX
Chapter 5: Probability Theory and Statistics
PPTX
cloud_computing_Infrastucture_as_cloud_p
PDF
A novel scalable deep ensemble learning framework for big data classification...
PDF
STKI Israel Market Study 2025 version august
PPTX
Group 1 Presentation -Planning and Decision Making .pptx
PDF
Getting Started with Data Integration: FME Form 101
PDF
1 - Historical Antecedents, Social Consideration.pdf
PDF
A comparative study of natural language inference in Swahili using monolingua...
PPTX
observCloud-Native Containerability and monitoring.pptx
PPTX
TechTalks-8-2019-Service-Management-ITIL-Refresh-ITIL-4-Framework-Supports-Ou...
PPTX
Programs and apps: productivity, graphics, security and other tools
PPTX
MicrosoftCybserSecurityReferenceArchitecture-April-2025.pptx
PDF
Getting started with AI Agents and Multi-Agent Systems
PPTX
TLE Review Electricity (Electricity).pptx
PDF
DASA ADMISSION 2024_FirstRound_FirstRank_LastRank.pdf
PPTX
1. Introduction to Computer Programming.pptx
PPT
What is a Computer? Input Devices /output devices
PDF
2021 HotChips TSMC Packaging Technologies for Chiplets and 3D_0819 publish_pu...
PDF
August Patch Tuesday
PPTX
OMC Textile Division Presentation 2021.pptx
Chapter 5: Probability Theory and Statistics
cloud_computing_Infrastucture_as_cloud_p
A novel scalable deep ensemble learning framework for big data classification...
STKI Israel Market Study 2025 version august
Group 1 Presentation -Planning and Decision Making .pptx
Getting Started with Data Integration: FME Form 101
1 - Historical Antecedents, Social Consideration.pdf
A comparative study of natural language inference in Swahili using monolingua...
observCloud-Native Containerability and monitoring.pptx
TechTalks-8-2019-Service-Management-ITIL-Refresh-ITIL-4-Framework-Supports-Ou...
Programs and apps: productivity, graphics, security and other tools
MicrosoftCybserSecurityReferenceArchitecture-April-2025.pptx
Getting started with AI Agents and Multi-Agent Systems
TLE Review Electricity (Electricity).pptx
DASA ADMISSION 2024_FirstRound_FirstRank_LastRank.pdf
1. Introduction to Computer Programming.pptx
What is a Computer? Input Devices /output devices
2021 HotChips TSMC Packaging Technologies for Chiplets and 3D_0819 publish_pu...
August Patch Tuesday
OMC Textile Division Presentation 2021.pptx

Analyzing Cyber-Attacks: Case Studies of Five Organizations

  • 1. CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this material is prohibited and subject to legal action under breach of IP and confidentiality clauses. The Five Organizations/Companies that Experienced Cyber- attacks
  • 2. CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this material is prohibited and subject to legal action under breach of IP and confidentiality clauses. Agenda In our increasingly digital and connected world, cybersecurity has never been more important. From the moment we wake up, we engage with the internet, which has become an integral part of our daily lives. While the internet offers countless benefits, it also exposes us to significant risks that we must be aware of. As security professionals, it is our duty to understand these risks, recognize the various types of cyber attacks, and implement measures to secure valuable data.
  • 3. CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this material is prohibited and subject to legal action under breach of IP and confidentiality clauses. Agenda The main agenda of this presentation is to explore different cyber attacks, understand the methodologies and tools used, and discuss effective prevention measures. By analyzing these incidents, we aim to: • Identify Weaknesses: Understanding the vulnerabilities exploited by attackers allows us to recognize the gaps in our current security posture. • Anticipate Future Threats: Analyzing past attacks helps us foresee potential future threats and prepare accordingly. • Strengthen Defenses: By learning from real-world examples, we can enhance our security strategies to protect against similar attacks in the future. Ultimately, this knowledge empowers us to build robust defenses, safeguarding our digital lives against the ever-evolving threat landscape.
  • 4. CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this material is prohibited and subject to legal action under breach of IP and confidentiality clauses. WannaCry Ransomware Attack 2017 Introduction A global Ransomware attack that spread rapidly in may 2017, affecting over 200,000 computers in 150 countries. Ransomware is currently a key threat to internet users. It is a Malicious Software(Malware) that prevents users from accessing or limits access to the system or files either by locking the screen or by encrypting files until a ransom is paid. • What is WannaCry? WannaCry is a type of ransomware that encrypt files on infected computers and demands a ransom payment in Bitcoin for decryption. • Key Features: Exploited Windows SMB vulnerability(Eternal Blue) Spread autonomously between computers without user interaction.
  • 5. CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this material is prohibited and subject to legal action under breach of IP and confidentiality clauses. • How WannaCry Worked? EternalBlue SMB Protocol Vulnerability, used to gain access to vulnerable systems. SMB protocol Propagated to other systems automatically Ransom AES-128 and RSA- 2048 algorithms Files in the affected systems are encrypted
  • 6. CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this material is prohibited and subject to legal action under breach of IP and confidentiality clauses. Display window after the Attack : DoublePulsar Backdoor installed after exploiting EternalBlue. Grants a high level control to the computer system. Kill Switch A domain check used as a kill switch was accidentally triggered, slowing the attack. Attacker Shadow Brokers Creator of the Ransomware Developed by the U.S. National Security Agency (NSA)
  • 7. CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this material is prohibited and subject to legal action under breach of IP and confidentiality clauses. Codes/Tools or files used: Main Executable (WannaCry.exe): The primary executable responsible for the encryption of files and displaying the ransom note. DLL Files: Additional Dynamic Link Libraries (DLLs) are loaded to handle various tasks like encryption, spreading to other machines, and interacting with the network. WannaCryptor: The name of the ransomware binary often used to describe the file used for the encryption process. The image is a simplified pseudocode representation of the WannaCry ransomware workflow
  • 8. CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this material is prohibited and subject to legal action under breach of IP and confidentiality clauses. Exploited Vulnerabilities EternalBlue Vulnerability: In SMB protocol, allowing attackers to execute arbitrary code remotely. Outdated Systems: Windows XP operating systems which lacked critical security updates. Flat Network Architecture Factors Enabling the attack Inadequate Patch management Outdated software and systems Poor Network Defences Impact of the Attack Financial Loss Recovery Challenges Customer Impact Production Stoppages Operational Disruption Response and Mitigation Emergency Patches [unsupported Windows versions] Kill Switch Activation [Activated by Security Researcher Marcus Hutchins]
  • 9. CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this material is prohibited and subject to legal action under breach of IP and confidentiality clauses. Equifax Data Breach 2017 Introduction It is one of the most significant and damaging cyber attacks, compromising the personal information of millions of individuals. Type of Attack: Data Breach via Web Application Exploitation Data compromised: Personal Information of Approximately 147 million individuals, Credit card Information of over 200,000 individuals and dispute documents for around 182,000 individuals were compromised
  • 10. CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this material is prohibited and subject to legal action under breach of IP and confidentiality clauses. Methodology: Attackers Exploited a vulnerability in the Apache Struts web application framework. That flaw that allowed attackers to execute arbitrary code on the affected servers. CVE-2017-5638 It includes: Initial Exploitation Privilage Escalation Lateral movement within the network Data Exfilteration
  • 11. CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this material is prohibited and subject to legal action under breach of IP and confidentiality clauses. Factors Enabling the Attack: • Failure to Patch known vulnerabilities • Weak Incident Response and security Controls • Poor Network Segmentation and access controls • Negligence and Mismanagement • Outdated and Insecure systems • Inadequate Encryption and Data Protection Vulnerabilities Exploited: • Apache Struts Vulnerability • Weak Network Segmentation • Lack of Encryption of Sensitive Data • Inadequate Security Monitoring
  • 12. CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this material is prohibited and subject to legal action under breach of IP and confidentiality clauses. Code Used: The Above snapshot shows the simplified example of how such attack might be structured. The Command injects a malicious payload which allow attacker to execute arbitrary code on the vulnerable server. Tools: Metasploit Framework: Module automatically sends an Exploit payload to the target application to achieve code execution.
  • 13. CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this material is prohibited and subject to legal action under breach of IP and confidentiality clauses. Custom Scripts and Exploit Payloads: Custom Script sends a malicious Content-Type header that attempts to execute code on the server. Custom scripts enable attackers to adjust the payload and execution flow according to the target’s responses. SQLMap (For Lateral Movement and Database Extraction): SQLMap automates the process of detecting and exploiting SQL vulnerabilities, allowing attackers to extract databases, tables, and sensitive information. Privilege Excalation Tools (Mimikatz): Attackers use Mimikatz after gaining a foothold to escalate privileges and move laterally within a network, allowing broader access to sensitive data. Impact of the Attack • Financial Impact • Operational Impact • Reputational Damage • Regulatory and Legal Consequences
  • 14. CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this material is prohibited and subject to legal action under breach of IP and confidentiality clauses. Facebook Data Breach 2019 Introduction It is one of the most significant cyber attack that exposed millions of user records and highlighted critical Security weakness within the organisation. Type of Attack: Data Breach due to insecure Storage and Misconfigured Databases Data compromised: Over 540 million records, including facebook user IDs, account names, likes, comments and other data were exposed on unprotected Amazon Web services (AWS) Server
  • 15. CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this material is prohibited and subject to legal action under breach of IP and confidentiality clauses. Methodology: Insecure Data Storage on AWS Insecurely Configured ASW S3 buckets used by Third-party companies to store Facebook user data. The breach did not involve a traditional hack or intrusion but rather exposed the lack of proper data storage and access controls by Facebook’s partners and app developers who collected user data from the platform. Misconfigured Databases Two third-party app developers, Cultura Colectiva and At the Pool, stored massive amounts of Facebook user data on publicly accessible cloud servers. These databases were left open without any security measures, such as password protection or encryption, making the data vulnerable to exposure.
  • 16. CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this material is prohibited and subject to legal action under breach of IP and confidentiality clauses. Factors Enabling the Attack: • Weak Security Controls for Third-Party Developers • No Data Protection (Publicly Accessible Cloud Storage) • Negligence and Poor Risk Management • Outdated Security Practices • Lack of Authentication and Encryption • Outdated and Insecure systems • Improper Data Segmentation and access controls Vulnerabilities Exploited: • No Proper Authentication and Authorisation • The data was not Encrypted and was open to access Publicly
  • 17. CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this material is prohibited and subject to legal action under breach of IP and confidentiality clauses. Tools and Method Used: Automated Cloud Scanners AWS S3 Bucket Misconfiguration Tools Curl and Wget (Command-Line Tools) ScoutSuite and Prowler (Cloud Security Auditing Tools)
  • 18. CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this material is prohibited and subject to legal action under breach of IP and confidentiality clauses. Impact of the Attack • Financial Impact - Regulatory Scrutiny and Financial Penalties • Operational Impact • Reputational Damage – Loss of User Trust
  • 19. CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this material is prohibited and subject to legal action under breach of IP and confidentiality clauses. Colonial Pipeline Ransomware Attack 2021 Introduction It is one of the most significant cyber attack that disupted fuel supplies across the Eastern United States, because of flaws in the infrastructure systems. Type of Attack: Ransomware Attack executed by the DarkSide ransomware group The attack led to the shutdown of the 5,500-mile pipeline, causing fuel shortages, panic buying, and price spikes across the Eastern U.S. Colonial Pipeline paid a ransom of approximately $4.4 million in Bitcoin to the attackers, although a portion was later recovered by the U.S. Department of Justice.
  • 20. CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this material is prohibited and subject to legal action under breach of IP and confidentiality clauses. Methodology: • Ransomware Deployment by DarkSide • Initial Access via Compromised VPN Credentials • Lateral Movement and Network Scanning • Encryption and Data Exfiltration
  • 21. CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this material is prohibited and subject to legal action under breach of IP and confidentiality clauses. Factors Enabling the Attack: • Weak Access Controls • Poor Password Management • No Multi-Factor Authentication • Inadequate Network Segmentation • Improper Security Monitoring Vulnerabilities Exploited: • Compromised VPN Credentials • Lack of Multifactor authentication • Insufficient Network Segmentation • Vulnerable IT-OT Convergence
  • 22. CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this material is prohibited and subject to legal action under breach of IP and confidentiality clauses. Tools and Method Used: Web Scrapping Tools and Libraries API Exploitation Techniques
  • 23. CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this material is prohibited and subject to legal action under breach of IP and confidentiality clauses. Impact of the Attack • Financial Impact – Ransom Payment, Economic Losses • Operational Impact – Pipeline Shutdown, Disruption of Critical Services • Reputational Damage – Public and Government Scrutiny • Regulatory Consequences – The U.S government issued new cybersecurity directives Puppeteer Captcha Solvers and Proxy Services Botnets and Automated Browsing Bots Data Aggregation and Enrichment Tools OpenRefine Data Enrichment APIs
  • 24. CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this material is prohibited and subject to legal action under breach of IP and confidentiality clauses. LinkedIn Data Scraping Incident 2021 Introduction It is one of the most significant cyber attack that exposed millions of user records and highlighted critical Security weakness within the organisation. Type of Attack: Data Scraping Approximately 700 million LinkedIn users had their publicly available information scraped and sold on dark web forums. This represented around 92% of the platform’s total user base. Data Exposed: The scraped data included users’ full names, email addresses, phone numbers, job titles, and other publicly available details from LinkedIn profiles.
  • 25. CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this material is prohibited and subject to legal action under breach of IP and confidentiality clauses. Methodology: Attackers employed automated bots to scrape publicly accessible data from LinkedIn profiles. They bypassed LinkedIn’s anti-scraping mechanisms, including CAPTCHAs and rate limits, by using sophisticated scraping tools and techniques. Factors Enabling the Attack: • Inadequate Bot Detection: LinkedIn’s existing bot detection and prevention mechanisms were insufficient to handle large- scale scraping activities. • Public Data Exposure: The availability of data through LinkedIn’s public interfaces made it easier for attackers to collect and aggregate information. • Weak Rate Limiting: Rate limiting and CAPTCHA systems were bypassed through the use of proxy networks and distributed scraping techniques.
  • 26. CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this material is prohibited and subject to legal action under breach of IP and confidentiality clauses. Tools and Method Used: Web Scrapping Tools and Libraries Automated Data Extraction Tools Proxy and IP Rotation Services
  • 27. CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this material is prohibited and subject to legal action under breach of IP and confidentiality clauses. CAPTCHA Solving Services Vulnerabilities Exploited: The attack exploited the fact that LinkedIn’s public-facing data was accessible without sufficient protection against automated data extraction.
  • 28. CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this material is prohibited and subject to legal action under breach of IP and confidentiality clauses. Impact of the Attack • Data Compromised:A dataset containing information from approximately 700 million LinkedIn profiles was scraped and made available for sale on dark web forums. The data included personal details such as names, job titles, and contact information. • Financial and Reputational Impact:The incident led to reputational damage for LinkedIn and increased awareness of data scraping risks. It prompted LinkedIn to enhance its security measures and improve its defenses against automated data extraction.
  • 29. CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this material is prohibited and subject to legal action under breach of IP and confidentiality clauses. Key Takeaways: • Any data which is available publicly is vulnerable to Exploitation • Outdated software and unpatched vulnerabilities are major Security risks • Access Controls plays very important in securing the data • Weak security measures and misconfigurations can lead to severe breaches • Multifactor Authentication (MFA) and strong password policies are crucial. • Cyber Insurance is not a substitute for security Understanding cyberattacks is essential for understanding the evolving nature of cybersecurity threats. These incidents highlight the importance of basic security measures, proactive threat detection, employee training, and robust incident response planning. By learning from past attacks, businesses can better protect their assets, reduce vulnerabilities, and enhance their overall resilience against future cyber threats. Conclusion
  • 30. CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this material is prohibited and subject to legal action under breach of IP and confidentiality clauses. References: • https://www.cloudflare.com/en-gb/learning/security/ransomware/wannacry-ransomware/ • https://www.researchgate.net/publication/332088162 - WannaCry Ransomware: Analysis of Infection, Persistence, Recovery Prevention and Propagation Mechanisms • https://www.researchgate.net/publication/337916068 - Case Study Analysis of the Equifax Data Breach 1 A Case Study Analysis of the Equifax Data Breach • D. O’Brien, “Ransomware 2017”, Internet Security Threat Report, Symantec, July 2017 Available: https://www.symantec.com/content/dam/symantec/docs/security-center/white-papers/istr-ransomware-2017-en.pdf • A. Zeichnick, “Self-propagating ransomware: What the WannaCry ransomworm means for you”, May 2017. Available: https://www.networkworld.com/article/3196993/security/self-propagating-ransomware-what-the- wannacry-ransomworm-means-for-you.htm • https://www.csis.org/programs/strategic-technologies-program/significant-cyber-incidents • https://portswigger.net/daily-swig/cyber-attacks • https://www.fortinet.com/resources/cyberglossary/types-of-cyber-attacks • Case Study: The Colonial Pipeline Ransomware Attack – ResearchGate • https://www.researchgate.net/publication/383206534 - To Pay or Not to Pay- The US Colonial Pipeline Ransomware Attack
  • 31. CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this material is prohibited and subject to legal action under breach of IP and confidentiality clauses. Questions ?
  • 32. CONFIDENTIAL: The information in this document belongs to Boston Institute of Analytics LLC. Any unauthorized sharing of this material is prohibited and subject to legal action under breach of IP and confidentiality clauses. Thank You!