10 Most Notable Cyber Attacks of 2023


In recent times, due to rapid advancements in technology, increased connectivity, and sophisticated tactics that threat actors use, cyber attacks are evolving at a rapid pace.

The rise of AI (Artificial Intelligence) and ML (Machine Learning) technologies enables threat actors to:-

  • Automate their methods
  • Enhance their methods

These seamless revolutions make it harder for security analysts and solutions to detect and mitigate evolving threats.

Besides this, the expanding attack surface, driven by the expansion of the following things, provides more entry points for exploitation to the threat actors:-

  • IoT devices
  • Cloud services

In 2023, many hacking events were reported, but today, we will enlist the top 10 hacks of 2023.

Common Types of Cyber Attacks

Here below, we have mentioned all the common types of cyber attacks:-

  • Malware
  • Phishing
  • Denial of Service (DoS)
  • Distributed Denial of Service (DDoS)
  • Man-in-the-Middle (MitM)
  • SQL Injection
  • Cross-Site Scripting (XSS)
  • Zero-Day Exploits
  • Advanced Persistent Threats (APTs)
  • Ransomware
  • IoT (Internet of Things) Exploitation

Top 10 Hacks of 2023

Here below, we have mentioned all the top 10 hacks of 2023:-

Now let’s discuss the above-mentioned top 10 hacks of 2023:-

MOVEit Mass Attack

Clop's MOVEit Mass Attack
Clop’s MOVEit Mass Attack

This extortion-only attack targeted dozens of organizations using the MOVEit file transfer software. In this event, the threat actors behind Clop, a Russian group, exploited a vulnerability in the software to steal sensitive data and demanded ransom for not leaking it online.

The estimated earnings reported are about $75-100 million. Over 2,667 organizations and nearly 84 million individuals were impacted. The major victims are IBM, Cognizant, Deloitte, PwC, and EY.

Cisco IOS XE Attacks

Cisco IOS XE Attacks
Cisco IOS XE Attacks

This series of attacks exploited a zero-day vulnerability in Cisco’s IOS XE operating system, which runs on routers, switches, and firewalls.

The attackers used a malicious module to execute commands and install backdoors on the affected devices.

In this massive attack, threat actors compromised more than 42,000 devices via a critical privilege escalation vulnerability discovered on October 16 with a severity rating of 10.0. That’s why security analysts marked this attack as one of the most significant edge attacks.

US Government Hacked via Microsoft 365

US Government Hacked via Microsoft 365
US Government Hacked via Microsoft 365

This was a sophisticated cyber espionage campaign that compromised several US federal agencies and private companies through Microsoft 365 cloud services.

In this event, the threat actors used the stolen credentials and phishing emails to access email accounts and data stored on the Microsoft 365 cloud.

The compromise stole 60,000 emails, and in September, Microsoft revealed more issues allowing China-linked “Storm-0558” to compromise the cloud accounts of U.S. officials.

Citrix Bleed Attack

Citrix Bleed Attack
Citrix Bleed Attack

This massive data breach occurred due to a critical vulnerability that affected millions of Citrix customers, including government agencies, healthcare organizations, and universities.

In this event, the threat actors exploited a vulnerability in Citrix’s Application Delivery Controller (ADC) and Gateway products to access and exfiltrate data.

Okta’s Customer Support Data Breach

Okta's Customer Support Data Breach
Okta’s Customer Support Data Breach

This data breach exposed the personal information of some Okta customers who contacted the company’s customer support. All support customer names and emails were confirmed stolen in late November, affecting major cybersecurity vendors.

In this event, the threat actors accessed a third-party system that Okta used to manage support tickets and customer feedback.

Besides this, BeyondTrust, Cloudflare, and 1Password admitted to being impacted. Even Okta’s CISO revealed the threat actor accessed and downloaded a report with user names and emails but no sensitive data.

Western Digital Cyber Attack

Western Digital Cyber Attack
Western Digital Cyber Attack

This was a cyber attack that targeted Western Digital’s My Book Live and My Book Live Duo network-attached storage (NAS) devices, disrupting the operations at Western Digital.

In this event, the threat actors remotely wiped the data from thousands of devices by exploiting a critical vulnerability already patched in 2015.

MGM Resorts Breach

MGM Resorts Breach
MGM Resorts Breach

This data breach exposed the personal and financial information of more than 142 million MGM Resorts guests.

In this event, researchers discovered an English-Russian alliance under which Scattered Spider and Alphv collaborated. This collaboration extends the threat landscape and shows that hackers from the U.S. and U.K. joining forces with Russian-speaking RaaS groups.

Moreover, it’s been confirmed that the threat actors obtained the data from a cloud server that was misconfigured and left unprotected on the internet.

Royal Ransomware Attack Over the City of Dallas

Royal Ransomware Attack Over the City of Dallas
Royal Ransomware Attack Over the City of Dallas

In this event, the Royal ransomware, which is linked to the Conti cybercrime gang, disrupted the Dallas, Texas operations in May 2023.

This breach exposed the data of more than 30000 individuals, and the initial access was gained by the operators of the Royal ransomware group on April 7.

During this breach, the threat actors behind the gang managed to steal 1.2TB of data, and besides this, the ransomware was deployed on May 4.

GoAnywhere Attacks

GoAnywhere Attacks
GoAnywhere Attacks

Fortra disclosed a zero-day vulnerability in GoAnywhere in February, allowing remote code execution. The attackers exploited a vulnerability in the software to steal data and demanded ransom for not leaking it online.

In this attack, NationsBenefits, one of the innovative healthcare management solution providers, suffered a massive hack, impacting over 3 million members. The GoAnywhere campaign targeted Procter & Gamble, the City of Toronto, Crown Resorts, and Rubrik.

3CX Software Supply Chain Attack

3CX Software Supply Chain Attack
3CX Software Supply Chain Attack

In March, 3CX, a major communications software maker, faced a SolarWinds-like attack. Targeting VoIP in its app, 3CX serves over 600,000 organizations like American Express and McDonald’s.

3CX’s compromise stemmed from a prior attack on Trading Technologies, a financial software firm. This marks the first case of one software supply chain attack triggering another.

During the attack, it’s been discovered that the threat actors inserted a malicious code into the software update that allowed them to execute commands and install malware on the systems that were affected. However, besides this, researchers at CrowdStrike and Mandiant attributed the 3CX attack to North Korea.



Source link