Hacking Collectives Funded by Government Cohorts

There seems to be a certain mystique about hackers. News articles almost always represent hackers as faceless criminals wrapped in a grey hoodie. Meanwhile movies and TV shows cling to the stereotype of a tech-savvy misfit living on the fringes of society.

But in reality, hackers come in all different shapes and sizes. Sometimes a lone wolf hacker is a gainfully employed worker who uses automated attacks to steal credit card numbers on the side. Other times, an individual works with a hacker group for a greater purpose such as developing an aggressive form of malware or breaching an especially stubborn target.

Still, there is another type of hacker that is troubling businesses around the globe - state-sponsored hackers.

Government-backed cybercriminals are by far the most well-funded breed of hacker in existence. Below are a few examples of these hackers in action and what you can do to defend your business. For more cybersecurity education on the topics that matter, visit CyberPolicy.

Cyber Crooks & Shadow Governments
One such sinister organization is The Lazarus Group. Likely backed by North Korea (although the nation denies the accusation), The Lazarus Group is linked to the massive ransomware attack that paralyzed computers in 150 countries and caused the shutdown of several hospitals in the United Kingdom.

Experts suspect The Lazarus Group is a criminal hacking contractor hired by the North Korean government to launch \"cyber missiles alongside its ballistic missile launches.\"

"The Lazarus Group appears to be a contractor in the area of cyber mischief, but they seem to straddle the worlds of politics and crime," says John Arquilla, chair of defense analysis at the Naval Postgraduate School in Monterey, Calif. "I would call them a strategic criminal actor."

Of course, the WannaCry malware attack wasn't The Lazarus Group's foray into digital disaster. The Group has also been linked to the 2014 Sony Pictures hack and an $81 million heist from Bangladesh's central bank.

And then there is the infamous Fancy Bear cyber-espionage group. If you haven't heard of this group, you've at least seen their handiwork. Fancy Bear is responsible for the Democratic National Committee email breach in 2016 and has been linked to the Russian government by several independent security firms and every U.S. intelligence agency.

The group has also targeted German parliament, a French TV station, the White House, NATO, security organization in Europe and the campaign of French presidential candidate Emmanuel Macron.

Fancy Bear's behavior has been classified as an advanced persistent threat; and they regularly leverage zero-day attacks, spear phishing campaign and malware scams to breach targets.

In the end, we see that government-backed hackers are no stranger to breaching private or public organizations. So, how do small businesses stop them? To be painfully honest, you can't.

Most hackers troll for easy targets and can be deterred by implementing a few simple obstacles (such as stronger password protections, various detection methods and a cyber-savvy staff). State-sponsored groups, on the other hand, have nearly unlimited resources to develop zero-day attacks and plenty of time to focus on a single target.

The best thing you can do to protect your organization is to invest in a cybersecurity insurance policy from a trusted provider. This way you have a financial safety net even if you are victimized.

Don't delay. Visit CyberPolicy today!

Insurance shopping simplified

Review personalized quotes, select coverages, and buy online - Everything insurance, all-in-one-place.
© 2010 - CoverHound LLC - All rights reserved.
PO Box 9070, Carlsbad, CA. 92018-9070
CyberPolicy®, "Plan. Prevent. Insure."™, and "CyberCheckup"™ are trademarks of CoverHound LLC
DBA: CoverHound Insurance Solutions - CA License No. 6005304