Saturday, June 29, 2024

BSNL Data Breach Exposes Millions of Users to Fraud and Security Risks

Bharat Sanchar Nigam Limited (BSNL), India’s state-owned telecommunications provider, has suffered a major data breach orchestrated by a threat actor known as “kiberphant0m”.

The cyberattack has compromised over 278GB of sensitive data, putting millions of users at risk of SIM card cloning, identity theft, and financial fraud.

According to a report by digital risk management firm Athentian Tech, the compromised data includes international mobile subscriber identity (IMSI) numbers, SIM card details, home location register (HLR) data, and critical security keys.

Free Webinar on API vulnerability scanning for OWASP API Top 10 vulnerabilities -> Book Your Spot

This extensive operational data could enable sophisticated attacks targeting not only BSNL but also interconnected systems and networks, posing significant national security risks.

Kanishk Gaur, CEO of Athentian Tech, told The Economic Times that the compromised data is being sold on the dark web for $5,000. Gaur emphasized the complexity and critical nature of the breached data, which goes beyond typical user information and targets the core of BSNL’s operational systems.

This high price tag underscores the data’s value due to its sensitive nature and broad scope, surpassing typical user information and targeting BSNL’s core operations.

This incident marks the second data breach BSNL has experienced in the past six months. In December 2023, a threat actor known as “Perell” released a dataset containing 32,000 lines of sensitive information about BSNL’s fibre and landline users. 

Potential risks include:

  1. SIM cloning and identity theft: Attackers can create duplicate SIM cards to intercept communications, access bank accounts, and commit fraud.
  2. Financial losses: Bypassing security measures on financial accounts could lead to significant user losses.
  3. Service disruptions: Unauthorized access to telecom operations may cause outages and degrade performance.
  4. National security threats: The breach could undermine infrastructure stability and set a precedent for attacks on critical systems.

Experts urge BSNL to promptly investigate and contain the breach, secure network endpoints, audit access logs, and implement enhanced security measures.

Users are advised to monitor accounts for unusual activity, enable two-factor authentication, and remain vigilant against phishing and social engineering attacks.

This incident marks the second data breach for BSNL within six months, raising serious concerns about the company’s data security practices and the potential consequences for its users and national security.

Free Webinar! 3 Security Trends to Maximize MSP Growth -> Register For Free

Website

Latest articles

HubSpot Investigating Cyber Attack Following Customer Account Hacks

Marketing and sales software giant HubSpot announced on Friday that it is investigating a...

Snowblind Abuses Android seccomp Sandbox To Bypass Security Mechanisms

A new Android banking trojan named Snowblind was discovered that exploits the Linux kernel...

TeamViewer Internal Systems Accessed by APT Hackers

TeamViewer, a leading provider of remote access software, announced that attackers had compromised its...

U.S. Department of Justice Announced $10 Million Reward For Russian Hacker

The U.S. Department of Justice has announced a $10 million reward for information leading...

Chinese Hacker Groups Using Off-The-Shelf Tools To Deploy Ransomware

Cyberespionage actors are increasingly using ransomware as a final attack stage for financial gain,...

Former IT Employee Stolen 1 Million Geisinger Patient’s Personal Data

Geisinger Health System discovered a data breach involving the personal information of over one...

Infinidat Revolutionizes Enterprise Cyber Storage Protection to Reduce Ransomware and Malware Threat Windows

Infinidat, a leading provider of enterprise storage solutions, has introduced a new automated cyber...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Free Webinar

API Vulnerability Scanning

71% of the internet traffic comes from APIs so APIs have become soft targets for hackers.Securing APIs is a simple workflow provided you find API specific vulnerabilities and protect them.In the upcoming webinar, join Vivek Gopalan, VP of Products at Indusface as he takes you through the fundamentals of API vulnerability scanning..
Key takeaways include:

  • Scan API endpoints for OWASP API Top 10 vulnerabilities
  • Perform API penetration testing for business logic vulnerabilities
  • Prioritize the most critical vulnerabilities with AcuRisQ
  • Workflow automation for this entire process

Related Articles