Powered by MOMENTUM MEDIA
cyber daily logo

Breaking news and updates daily. Subscribe to our Newsletter

Breaking news and updates daily. Subscribe to our Newsletter X facebook linkedin Instagram Instagram

Experts prepare for major cyber incident over Christmas

Christmas is set to deliver more than presents under the tree for cyber security professionals, with many anticipating that the holiday period will bring about a major cyber incident.

user icon Daniel Croft
Thu, 22 Dec 2022
Experts prepare for major cyber incident over Christmas
expand image

Where the period is a time of respite for many, professionals in the already stressful cyber industry are mentally preparing for hackers to lay it on thick, after the last few years have been subject to serious incidents.

“I think we all have some post-traumatic stress from the last few years because of SolarWinds, any of the Exchange ProxyShell vulnerabilities, Kaseya and Log4j,” said senior cyber intelligence fusion analyst for Bitdefender, Sean Nikkel.

In December 2020, the SolarWinds hack took place, which saw the network management system provider contact 33,000 customers using it’s Orion platform, following a cyber attack that left users vulnerable.

Affected customers included the US Departments of Commerce, Treasury, Homeland Security, Energy and National Nuclear Security Administration.

November 2021 saw the now infamous Log4j vulnerability revealed, which allowed cyber criminals to run any software they liked on any server running Log4j.

The vulnerability therefore proved to be an incredibly simple and easy way for bad actors to take remote control of millions of servers and consumer devices.

As a result, cyber professionals are on high alert, ready for what the 2022 holiday period may bring.

“I like to think of this time of year as breach season since it’s proven itself time and time again that this time of year tends to be when significant activity tends to occur,” said Palo Alto Networks Unit 42 VP of threat intelligence, Ryan Olson.

Threat actors are fully aware that the period is generally a time when people are out of the office and away from their computers.

We all know that the bad guys know that there’s a really good chance a lot of people are sending out-of-office replies through the end of the year,” added Nikkel.

“There’s no better time to attack and expect success from a very delayed response.”

The cyber workforce is already facing heavy workloads and massive stress, making the prospect of a major Christmas cyber incident all the more taxing.

That being said, Nikkel pointed out that panic can be detrimental, and that it is better to stick to established plans of attack.

“When you see the pros not panicking, and see it reduced to a process we’ve done before, it becomes easier to work through the problem and get things back up.

“The key is to panic internally, but still work through and trust the process.”

In an email to Cybersecurity Dive, Intel 471 chief intelligence officer Michael DeBolt said that stress management is a key part of a cyber security role, but that “unfortunately the daily grind and constant pressure … can take a heavy toll on the individual and the organisation if left unchecked”.

The cyber workforce in Australia has already been affected by rising stress levels, with many reconsidering the industry due to burnout.

Daniel Croft

Daniel Croft

Born in the heart of Western Sydney, Daniel Croft is a passionate journalist with an understanding for and experience writing in the technology space. Having studied at Macquarie University, he joined Momentum Media in 2022, writing across a number of publications including Australian Aviation, Cyber Security Connect and Defence Connect. Outside of writing, Daniel has a keen interest in music, and spends his time playing in bands around Sydney.

cd intro podcast

Introducing Cyber Daily, the new name for Cyber Security Connect

Click here to learn all about it
newsletter
cyber daily subscribe
Be the first to hear the latest developments in the cyber industry.