The year of great cyber attacks in Spain

With the impulse to digitization due to the pandemic, this 2021 has also been a year of growth for cyber attacks, with several prominent incidents that have aff

The year of great cyber attacks in Spain

With the impulse to digitization due to the pandemic, this 2021 has also been a year of growth for cyber attacks, with several prominent incidents that have affected from public organizations to technological manufacturers and large companies.

According to data101, only in Spain, 40,000 cyber attacks occur every day during this 2021, which represents an increase of 125 percent with respect to last year.

In order to raise awareness about the importance of protecting the information and tools that manage it, every November 30 is celebrated on the International Day of Information Safety. Taking advantage of Ephemeride, the 'Online' IEBS Business School Training School has collected the most impressive cybersecurity attacks from 2021 in Spain.

The first one that collects is the one that affected the State Public Employment Service (SEPE), an entity that is responsible for the management of unemployment benefits, which was victim on March 9.

Its computer system was paralyzed during days preventing access to its website, which caused the delay in the management of hundreds of thousands of dating throughout the country and caused thousands of people to suffer delays in their unemployment benefits. This attack was made with the 'Ransomware' Ryuk, who has been hurting companies for years.

Another of the great incidents suffered by the Taiwanese Acer technological manufacturer also in March, when he experienced a 'ransomware' attack. The criminals, who infected their systems requested one of the greatest rescues requested to date: 50 million dollars, in exchange for deciphering the files that had been encrypted.

In addition, the responsible for the attack shared some images of certain files stolen as evidence. The company itself ruled out that the data of its users had fallen into the hands of the cybercriminals.

The Spanish digital purchase and delivery company Glovo is the victim of the Third Ciberataque collected by IEBS Business School. The company made public that on April 29 had suffered unauthorized access to its systems through an old interface of the administration panel.

In fact, Forbes magazine assured that the 'hacker' had put on sale on the Internet access to data from customer accounts and distributors, with the potential to modify the password of said accounts. Although there was no banking data or especially sensitive revealed, the affected data was not encrypted correctly.

Phone House also experienced one of the most outstanding attacks in Spain in 2021. The company suffered a cybernetic attack on April 11 that exposed sensitive data from millions of clients from the telecommunications service chain.

The attack was performed by 'ransomware' and, according to a note that left the cybercriminals in the Dark Web, information would have been stolen from more than 3 million consumers in exchange for a rescue. In the case of not paying, apart from publishing, both the Phone House members and the competition itself would be sent.

Returning to public institutions, another of the most sounded cyber attacks has been that of the municipalities of some Spanish cities. The 'hackers' attacked the accommodation company in the Asac cloud on May 8, leaving the systems and web pages of cities such as Fuenlabrada, Oviedo or Vinarós without connection, among other services. Among the affected organizations, the Court of Auditors and the National Security Council (CNS) were also found.

The criminals managed to encrypt part of the systems and introduce the 'ransomware' Zeppelin, although in this case the confidentiality of the data could be preserved.

At the beginning of the month of November, in full preparation of the Black Friday campaign, again a 'ransomware' attack blocked MediaMarkt servers, because of which their stores were affected in Spain, Germany, Belgium and Holland.

According to an internal filtered email, there were more than 3,000 Windows systems harmed by this cyber attack, as well as blocking all the management of the Web, so employees were asked to disconnect their computers. In some cases, this disconnection directly affected the cash registers, connected directly with the servers.

Although digitization involves great progress for organizations, exposure to cyber attacks has increased by par. The threats of 'phishing' and 'ransomware' are the most common at present, according to an IBM study.

Since March 2020, those scams have increased by 6,000 percent around the world. In addition, according to Checkpoint data, a new organization becomes a victim every ten seconds around the world.

"In this new digitized world, safety in organizations has become a key element, not only with the objective of fulfilling legal requirements, but also to maintain the good reputation of the company protecting private and confidential data," explains Oscar Source , Director and Founder of IEBS Business School.

Date Of Update: 07 December 2021, 08:55