I-Generative Data Intelligence

I-Philippines Ishaywe Ukuhlasela Kwe-Cyberattacks & Nemininingwane engamanga Eboshelwe eChina

Usuku:

Ukwanda okukhulu kwakamuva kolwazi olungelona iqiniso ku-inthanethi kanye nemikhankaso yokugebenga ngokumelene ne-Philippines kuhambisana nokungezwani okukhulayo phakathi kwezwe nomakhelwane walo onamandla amakhulu i-China.

Ukuhlasela ku-inthanethi kuhlanganisa inhlanganisela yokugebenga nokuvuza (55%), ukunqatshelwa kwesevisi okusatshalaliswa (10%), kanye nemikhankaso engamanga kanye nethonya (35%), ngokusho kwabacwaningi bakwaResecurity abebelandela imikhankaso. Okuhlosiwe okuyinhloko uhulumeni (80%) kanye nezikhungo zemfundo (20%) e-Philippines, futhi lokhu kuhlasela - kwezinhlangano zamaphoyisa, iminyango kahulumeni, namanyuvesi - kanye nokuputshuka kwedatha okuhlobene kutshala ukungeneliseki ezweni, ngokusho kwabacwaningi.

Lokhu kumele ukwenyuka okuphindwe kane (325%) kulokho abacwaningi abakuhlonza njengomsebenzi wobunhloli be-inthanethi obunonya obuqondiswe e-Philippines ngekota yokuqala ka-2024 uma kuqhathaniswa nesikhathi esifanayo ngonyaka odlule. "Umgomo walo msebenzi uwukubukela phansi uhulumeni nokudala isiphithiphithi nge-cyberspace, njengoba abantu basePhilippines bethembele eziteshini zemidiya yedijithali futhi basebenza ezinkundleni zokuxhumana," kusho uShawn Loveland, i-COO yezokuPhepha.

Ezokuphepha zisebenze neziphathimandla e-Philippines ukulandelela emuva umthombo wokuhlaselwa kwengqalasizinda ye-inthanethi e-China nase-Vietnam. Lezi “fulege zamanga” kanye “nezinye izindawo” zingaba abambisene neChina emikhankasweni enjalo noma zibanikeze ingqalasizinda yayo, ngokusho kweResecurity.

Izindaba ze-Fake

Umgomo wokuhlasela kwe-inthanethi uhlobana nemikhankaso yokukhipha ulwazi ezungeza ukulandisa kwamaShayina ngezihloko ezifana nezingxabano zesifunda mayelana nezindawo eziseNingizimu China Sea.

Phakathi ku iposi blog kule nyanga, I-Resecurity ichaze ngezigidigidi zamaqembu ahlukene ahlotshaniswa nalo msebenzi oyiqoqo. Kokunye ukuhlasela okuphawulekayo, umlingisi osongelayo obizwa ngegama elithi “KryptonZambie” uthe uthole emithonjeni engashiwongo igama elingaphezu kwamagigabhayithi angu-152 edatha eyebiwe equkethe amakhadi omazisi ezakhamizi zasePhilippine. Abezokuphepha baphenye lesi simangalo, esihlobene nokuthunyelwe ku-Breach Forums, isizindalwazi esimnyama, kodwa bakuthola kungenabufakazi. Umlingisi osabisayo akazange aphendule kunoma yimiphi imilayezo abaphenyi bezokuPhepha abayithumele ku-akhawunti yeTelegram esetshenziselwa ukwazisa umphakathi ngokwephulwa kwemithetho.

Ezinye izici zomkhankaso zibandakanya ukuthumela "i-audio-deepfake" kaMongameli wasePhilippine uFerdinand Marcos Jr. okuthiwa uyala ukuthi kuliwe neChina. Awukho umyalo onjalo, ngokweziphathimandla zasePhilippines.

Akuwona wonke ama-fakery, noma kunjalo. Amaqembu amaningana ambozwe umbiko we-Resecurity - okuhlanganisa i-Philippines Exodus Security kanye ne-DeathNote Hackers - ahlasele okuholele ekwephulweni kwedatha okuqinisekisiwe.

Hhayi Ama-Hacktivists Angempela

Nakuba omunye walo msebenzi ungase ufane nowezishoshovu, i-Resecurity ikholelwa ukuthi izigebengu zezwe ezisekelwa uhulumeni ezivela e-China noma mhlawumbe i-North Korea (esinye isitha sesifunda sase-Philippines) yibona abanecala ngempela.

Abezokuphepha babike ukuthi izinhlangano zikahulumeni ezingaphezu kuka-12 e-Philippines ziqondiswe ngesikhathi esifanayo - izimpawu zokuhlasela okuhlelwe kahle kwabalingisi bezwe kunokuba ama-hacktivist azimele.

"Ukusebenzisa ama-moniker ahlobene ne-hacktivist kuvumela abalingisi ukuthi bagweme ukuchazwa ngenkathi bedala umbono wokungqubuzana komphakathi ku-inthanethi," ngokusho kwe-Resecurity.

Ngonyaka odlule iqembu laseShayina elixhumene nombuso we-Advanced persistent threat (APT) elaziwa ngokuthi I-Mustang Panda igqekeziwe okuqondiswe kuhulumeni wase-Philippine ngendlela elula yokulayisha eseceleni. "Leli qembu ligxile kakhulu ePhilippines futhi [lisasebenza]," ngokusho kweResecurity. Ama-Hacks eqembu ezinkampanini zikahulumeni wase-Philippine akhuthazwe ngenkuthalo ezinkundleni zokuxhumana.

Ngo-April 2023, ngaphezu kwamagigabhayithi angu-800 womabili amarekhodi omfakisicelo nabasebenzi avela ezikhungweni zikahulumeni eziningi - okuhlanganisa Amaphoyisa Kazwelonke WasePhilippine (PNP), I-National Bureau of Investigation (NBI), Bureau of Internal Revenue (BIR), kanye neSpecial Action Force (SAF). ) - babe sengozini.

Lokhu kwalandelwa ngoSepthemba ukuphulwa komthetho kanye nokuhlaselwa kwe-ransomware ku-Philippine Health Insurance Corporation (PhilHealth) okuholele ekuvezweni kwezikweletu zesibhedlela, amamemo angaphakathi, kanye nemibhalo yezimpawu. Kusenophenyo oluqhubekayo mayelana nezinga eligcwele lokuputshuka, ngokusho kwenkampani ehlola izinsongo ze-inthanethi i-Gatewatcher.

Kungani niyihlole?

I-China (futhi ngokwezinga elincane i-North Korea) ingumsolwa oqavile kokuningi kwalobu bubi, ngokusho kokubili kwezokuPhepha kanye nabanye ochwepheshe be-intel abasongelayo.

“I-China iyindawo eyinkimbinkimbi kakhulu futhi enama-nuances kunaleyo evame ukuvezwa. Izingcindezi zayo zangaphakathi kungenzeka ziholele ekwandeni komsebenzi wobunhloli be-inthanethi, kunokuba iwubambezele,” kusho u-Ian Thornton-Trump, we-CISO enkampanini esongelayo ye-Cyjax.

"Indlela ye-PRC ye-cyberspace bekulokhu kuwukuyisebenzisela ukuthuthukisa izintshisekelo zayo zebhizinisi, ukukhipha ubuchwepheshe ezinkampanini zaseNtshonalanga nokudala imakethe yasekhaya evikelekile yalezi zimboni, okuzinikeza inzuzo emakethe yomhlaba wonke," kuphawula u-Thornton-Trump.

Ubudlelwano phakathi kweChina nePhilippines buye bawohloka ezinyangeni ezedlule. UBeijing ukugxekile ukuhalalisela kukaMongameli wasePhilippines uFerdinand Marcos Jr. kuMongameli okhethiwe waseTaiwan uLai kulandela ukhetho lwakamuva. I-China ibheka i-Taiwan njengesifundazwe esihlubukayo.

IPhilippines isanda kuqinisekisa ukusebenzisana kwayo okuqinile ne-United States, imemezela izinhlelo zemisebenzi yezempi “eqinile” ne-US kanye nabalingani bayo, okudangele kakhulu iChina. Ngaphezu kwalokho, i-Philippines ne-China aphikisana ngezimangalo zendawo ezibandakanya iziqhingi namanzi e-South China Sea.

Impendulo Yezehlakalo

I-US, Japan, kanye nePhilippines muva nje bangenele a uhlelo lokwabelana ngezinsongo ku-inthanethi ngemuva kokuhlasela okukhulayo kwe-China, North Korea, ne-Russia, intuthuko okungenzeka ingasiza i-Philippines ukuthi ihlale phezu kwegagasi elikhulayo le-cyberthreats.

Ukuqonda iphethini yokwanda kwemisebenzi ye-inthanethi engalungile kuyisinyathelo sokuqala sokulwa nayo, kusho ochwepheshe. “[Ngo] ukuqonda kangcono amandla angaphakathi ezwe, nokuthi lokhu kuhlobana kanjani neqhinga layo le-inthanethi, singahlela ukuzivikela okungcono ngokumelene nobunhloli be-inthanethi be-PRC,” kusho uThornton-Trump kaCyjax.

Izincomo zokuvikela zinikeza izincomo zokuvikela abantu abaningi kanye nebhizinisi lase-Philippine ekuhlaselweni kwe-inthanethi:

  • Sheshisa ukuvikelwa kobunikazi bedijithali kwezakhamizi zase-Philippine - njengoba ukugebenga nokuvuza kubeka idatha yazo yomuntu siqu engcupheni yokudalulwa.

  • Qinisa ukuphepha kohlelo lokusebenza lwewebhu ngokusebenzisa ama-WAF (izinqamuli zomlilo zohlelo lwewebhu) kanye nokuhlola ubungozi okuqhubekayo kanye nezinqubo zokuzenzakalela zokuhlola ipeni ukuze kutholwe futhi kuquke ubungozi ngaphambi kokuba abadlali ababi bazixhaphaze.

  • Dala izinsiza zokuhlola amaqiniso ku-inthanethi ukuze ulwe ne-disinformation futhi ube nomthelela emikhankasweni. Izakhamizi kufanele zinikezwe inqubo yokubika umsebenzi osolisayo ku-inthanethi.

indawo_img

Latest Intelligence

indawo_img

Xoxa nathi

Sawubona lapho! Ngingakusiza kanjani?