List of cyberattacks

A cyberattack is any type of offensive maneuver employed by individuals or whole organizations that targets computer information systems, infrastructures, computer networks, and/or personal computer devices by various means of malicious acts usually originating from an anonymous source that either steals, alters, or destroys a specified target by hacking into a susceptible system.

This article contains a list of cyberattacks.

Indiscriminate attacks

These attacks are wide-ranging, global and do not seem to discriminate among governments and companies.

Destructive attacks

These attacks relate to inflicting damage on specific organizations.

Cyberwarfare

These are politically motivated destructive attacks aimed at sabotage and espionage.

Government espionage

These attacks relate to stealing information from/about government organizations.

Corporate espionage

These attacks relate to stealing data from corporations related to proprietary methods or emerging products/services.

Stolen e-mail addresses and login credentials

These attacks relate to stealing login information for specific web resources.

  • 2011 PlayStation Network outage, 2011 attack resulting in stolen credentials and incidentally causing network disruption
  • Vestige – in 2010, a band of anonymous hackers has rooted the servers of the site and leaked half a gigabyte's worth of its private data.[14]
  • IEEE – in September 2012, it exposed user names, plaintext passwords, and website activity for almost 100,000 of its members.[15]
  • LivingSocial – in 2014, the company suffered a security breach that has exposed names, e-mail addresses and password data for up to 50 million of its users.[16]
  • Adobe – in 2013, Hackers obtained access to Adobe's networks and stole user information and downloaded the source code for some of Adobe programs.[17] It attacked 150 million customers.[17]
  • RockYou – in 2009, the company experienced a data breach resulting in the exposure of over 32 million user accounts.
  • Yahoo! – in 2012, hackers posted login credentials for more than 453,000 user accounts.[18] Again in January 2013[19] and in January 2014[20]

Stolen credit card and financial data

  • 2017 Equifax data breach- In 2017, Equifax Inc. announced that a cyber-security breach occurred between May to mid July of that year. Cyber criminals had accessed approximately 145.5 million U.S. Equifax consumers' personal data, including their full names, Social Security numbers, credit card information, birth dates, addresses, and, in some cases, driver license numbers.[21]
  • 2016 Indian Banks data breach - It was estimated 3.2 million debit cards were compromised. Major Indian banks- SBI, HDFC Bank, ICICI, YES Bank and Axis Bank were among the worst hit.[22]
  • 2014 JPMorgan Chase data breach, allegedly conducted by a group of Russian hackers
  • Goodwill Industries – in September 2014, the company suffered from a credit card data breach that affected the charitable retailer's stores in at least 21 states. Another two retailers were affected.[23][24]
  • Home Depot – in September 2014, the cybercriminals that compromised Home Depot's network and installed malware on the home-supply company's point-of-sale systems likely stole information on 56 million payment cards.[25]
  • StarDust – in 2013, the botnet compromised 20,000 cards in active campaign hitting US merchants.[26]
  • Target – in 2013, approximately 40 million credit and debit card accounts were impacted in a credit card breach.[27][28][29] According to another estimate, it compromised as many as 110 million Target customers.[30]
  • VISA and MasterCard – in 2012, they warned card-issuing banks that a third-party payments processor suffered a security breach, affecting up to 10 million credit cards.[31][32]
  • Subway – in 2012, two Romanian men admitted to participating in an international conspiracy that hacked into credit-card payment terminals at more than 150 Subway restaurant franchises and stole data for more than 146,000 accounts.[33]
  • MasterCard – in 2005, the company announced that up to 40 million cardholders may have had account information stolen due to one of its payment processors being hacked.[34][35][36][37]
  • By May, three healthcare payer organizations had been attacked in the United States in 2014 and 2015: Anthem, Premera Blue Cross and CareFirst. The three attacks together netted information on more than 91 million people.[38]

Hacktivism

See also

References

  1. Goodin, Dan (January 14, 2013). "Massive espionage malware targeting governments undetected for 5 years". Ars Technica. Retrieved November 8, 2014.
  2. "WannaCry Ransomware: What We Know Monday". NPR.org. Retrieved 2017-05-15.
  3. Perloth, Nicole (October 24, 2012). "Cyberattack On Saudi Firm Disquiets U.S." New York Times. pp. A1. Retrieved October 24, 2012.
  4. Goodin, Dan (August 16, 2012). "Mystery malware wreaks havoc on energy sector computers". Ars Technica. Retrieved November 8, 2014.
  5. "Iranian Oil Sites Go Offline Amid Cyberattack". The New York Times. April 23, 2012. Retrieved November 8, 2014.
  6. Goodin, Dan (August 29, 2012). "The perfect crime: Is Wiper malware connected to Stuxnet, Duqu?". Ars Technica. Retrieved November 8, 2014.
  7. Goodin, Dan (May 21, 2013). "Chinese hackers who breached Google reportedly targeted classified data". Ars Technica. Retrieved November 8, 2014.
  8. Goodin, Dan (August 9, 2012). "Nation-sponsored malware with Stuxnet ties has mystery warhead". Ars Technica. Retrieved November 8, 2014.
  9. "Russian Hackers Suspected In Cyberattack On German Parliament". London South East. Alliance News. June 19, 2015.
  10. 1 2 "Hackers lurking, parliamentarians told". Deutsche Welle. Retrieved 21 September 2016.
  11. "Hackerangriff auf deutsche Parteien". Süddeutsche Zeitung. Retrieved 21 September 2016.
  12. Holland, Martin. "Angeblich versuchter Hackerangriff auf Bundestag und Parteien". Heise. Retrieved 21 September 2016.
  13. ""Wir haben Fingerabdrücke"". Frankfurter Allgemeine. Retrieved 21 September 2016.
  14. Gawker rooted by anonymous hackers, December 13, 2010, Dan Goodin, The Register, retrieved at 2014-11-08
  15. Goodin, Dan (September 25, 2012). "Trade group exposes 100,000 passwords for Google, Apple engineers". Ars Technica. Retrieved November 8, 2014.
  16. Goodin, Dan (April 27, 2013). "Why LivingSocial's 50-million password breach is graver than you may think". Ars Technica. Retrieved November 8, 2014.
  17. 1 2 Howley, Daniel (July 1, 2016). "7 biggest hacks". Yahoo Tech. Retrieved 1 July 2016.
  18. Goodin, Dan (July 12, 2012). "Hackers expose 453,000 credentials allegedly taken from Yahoo service (Updated)". Ars Technica. Retrieved November 8, 2014.
  19. Goodin, Dan (January 31, 2013). "How Yahoo allowed hackers to hijack my neighbor's e-mail account (Updated)". Ars Technica. Retrieved November 8, 2014.
  20. Goodin, Dan (January 31, 2014). "Mass hack attack on Yahoo Mail accounts prompts password reset". Ars Technica. Retrieved November 8, 2014.
  21. "Equifax data breach". Federal Trade Commission. Retrieved December 10, 2017.
  22. "3.2 million debit cards compromised; SBI, HDFC Bank, ICICI, YES Bank and Axis worst hit". The Economic Times. 20 October 2016. Retrieved 20 October 2016.
  23. Gallagher, Sean (September 18, 2014). "Credit card data theft hit at least three retailers, lasted 18 months". Ars Technica. Retrieved November 8, 2014.
  24. http://krebsonsecurity.com/2014/07/banks-card-breach-at-goodwill-industries/
  25. Lemos, Robert (September 19, 2014). "Home Depot estimates data on 56 million cards stolen by cybercriminals". Ars Technica. Retrieved November 30, 2014.
  26. Goodin, Dan (December 4, 2013). "Credit card fraud comes of age with advances in point-of-sale botnets". Ars Technica. Retrieved November 8, 2014.
  27. Farivar, Cyrus (December 19, 2013). "Secret Service investigating massive credit card breach at Target (Updated)". Ars Technica. Retrieved November 8, 2014.
  28. Goodin, Dan (December 20, 2013). "Cards stolen in massive Target breach flood underground "card shops"". Ars Technica. Retrieved November 8, 2014.
  29. Goodin, Dan (February 5, 2014). "Target hackers reportedly used credentials stolen from ventilation contractor". Ars Technica. Retrieved November 8, 2014.
  30. Goodin, Dan (January 16, 2014). "Point-of-sale malware infecting Target found hiding in plain sight". Ars Technica. Retrieved November 8, 2014.
  31. Goodin, Dan (April 1, 2012). "After the hack: FAQ for breach affecting up to 10 million credit cards". Ars Technica. Retrieved November 8, 2014.
  32. Goodin, Dan (March 30, 2012). ""Major" credit-card breach hits Visa, MasterCard (Updated)". Ars Technica. Retrieved November 8, 2014.
  33. Goodin, Dan (September 18, 2012). "Two men admit to $10 million hacking spree on Subway sandwich shops". Ars Technica. Retrieved November 8, 2014.
  34. Bangeman, Eric (June 20, 2005). "CardSystems should not have retained stolen customer data". Ars Technica. Retrieved November 8, 2014.
  35. "Lost Credit Data Improperly Kept, Company Admits". The New York Times. June 20, 2005. Retrieved November 8, 2014.
  36. Bangeman, Eric (June 23, 2005). "Scope of CardSystems-caused credit card data theft broadens". Ars Technica. Retrieved November 8, 2014.
  37. Jonathan M. Gitlin (July 22, 2005). "Visa bars CardSystems from handling any more transactions". Ars Technica. Retrieved November 8, 2014.
  38. Dance, Scott (20 May 2015). "Cyberattack affects 1.1 million CareFirst customers". Baltim. Sun.
This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.