Home ›› National

Hacker group targets Bangladeshi websites

Staff Correspondent
15 Aug 2023 21:42:58 | Update: 15 Aug 2023 21:53:41
Hacker group targets Bangladeshi websites

A hacker collective that previously issued a warning about a cyber attack on August 15 now claims to have initiated hacking operations against various websites within Bangladesh.

In light of the severity of this situation, BGD E-Gov CIRT, in collaboration with other organisations and the Bangladesh Bank, has issued an alert.

Consequently, diverse institutions, including those within the financial sector, have taken proactive measures to minimise potential losses.

A senior official of the BGD E-Gov CIRT told the Business Post that they are getting information of the activities of the hackers collective and immediately alerting the entities concerned. “We are still on guard as we cannot guaranty that there will not be any attack after August 15. We will continue our vigilance,” he said. 

Instances of cyber attacks preceding August 15 have already been documented. Recently, the website of Chittagong Customs House fell victim to hackers who illicitly added unauthorised information to a former official's biography.

The group known as "Indian Cyber Force" on social media platforms has asserted responsibility for targeting the e-ticketing site of Bangladesh Railway. They claim that their attack caused the site to be unavailable for an hour. The same group also claimed credit for a cyber attack on the ticketing service provider "Shohoz," resulting in disruptions to transportation services. However, the authorities at Shohoz have denied the hacking claims.

In a related development, hackers have announced the temporary shutdown of the website flyticket.com.bd, asserting that they successfully rendered the site inaccessible for an hour. This action was accompanied by a message stating, "No flights today, sorry."

With concerns escalating in the digital sphere, the spectre of cyber attacks hangs ominously. Authorities have escalated security measures within the banking and financial sectors in response to the government's alert.

While some cyber security experts maintain optimism about countering the threat of the August 15 attack, they unanimously emphasise the need to bolster security measures and fortify digital transactions to repel potential breaches.

Reflecting on one of the most significant cyber attacks the nation has encountered, Bangladesh Bank fell victim to hackers who managed to abscond with a staggering $80 million from foreign exchange reserves. This audacious breach resonated globally, even finding its way onto the silver screen. Subsequently, hackers targeted an airline's email server, successfully extracting 100 GB of sensitive personal information.

Recent discussions have also centred around data leaks affecting hundreds of thousands of citizens, encompassing birth and death registrations as well as land ministry servers.

As the shadow of potential cyber attacks around August 15 causes unease, BRAC Bank's managing director, Salim RF Hossain, underscores the necessity of vigilance. Banks have been diligently fortifying their security measures in response to these unfolding events.

However, certain internet-based services of Bangladesh Bank remained inaccessible for 36 hours to mitigate the risk of cyber attacks. Some services were unavailable from 8:00pm Monday to 8:00pm Wednesday due to emergency maintenance, as stated in a notification from the central bank.

The Information and Communication Technology (ICT) department's BGD E-Gov CIRT has adopted a cautious stance while confronting the threat of an impending 'storm of attacks' in the country's cyber realm by August 15.

In anticipation of the risk of becoming targets for attacks by 'hacktivists,' five new organisations, including the Election Commission, President's Office, and Titus Gas Transmission and Distribution Company, have designated their own Computer Emergency Response Teams (CERTs) ahead of the August 15 deadline.

×