Growth And Impact Of Politically Motivated Cyber-Attacks On Organizations

Factors Contributing to the Growth of Politically Motivated Cyber-Attacks

Discuss About The Clinton And Trump Campaign Websites Using.

Save Time On Research and Writing
Hire a Pro to Write You a 100% Plagiarism-Free Paper.
Get My Paper

The number of online users has increased rapidly with the popularity of social media sites and ease of internet access. The increasing rate of online users provides a great business opportunity for businesses to reach a wider audience and expand their market share. Due to its advantages, the number of corporations which rely on the internet has increased rapidly over the past few years. Along with businesses, other organisations such as government agencies, political parties and others use the internet to perform their activities. However, there are many issues relating to the internet as well which resulted in negatively affecting the organisations which use the internet. One of the most common threats while using the internet is the risk of cyber-attacks or hacking. The internet is a global and open platform due to which cybercriminals across the globe can attack others in order to hack their systems (Zhang et al., 2011). The number of cyber-attacks is increasing continuously which require corporations to increase their investment in the cyber security infrastructure.

However, the organisations cannot protect themselves from cyber-attacks just by increasing the investment in cyber security infrastructure. Many factors contribute to increasing the cyber security of an enterprise. The number of politically motivated cyber-attacks has increased in past few years as the number of political parties on the internet increases (Yilmaz and Gonen, 2018). The purpose of these hackers in these attacks is to demolish the reputation or economic position of a political organisation. Recent media has clearly highlighted that the number of cyber-attacks which are politically based has increased, but still, organisations are not taking appropriate actions to protect themselves from these attacks. This report will focus on analysing the growth of politically motivated cyber-attacks and their impact on organisations. This report will evaluate different examples of cyber-attacks by analysing recent media articles. Finally, various defences against these attacks and their effectiveness will be discussed in the report.

Along with the number of online users, the threat of cyber-attacks has increased rapidly. Cyber criminals focus on hacking into the system of individuals or companies in order to collect their private data. They use these data to blackmail the uses or collect money from them. In case of cyber-attacks, the purpose of the hackers is to gain an unfair advantage or to collect money from the party. management, in the past few years, the number of cyber-attacks which are politically motivated has increased which are different from other cyber-attacks. In these attacks, the cyber criminals focus on collecting the data of corporations or individuals in order to cause harm to them rather than gaining profits (Howard et al., 2010). These attacks are termed as Hacktivism attacks, and the criminals who conduct these attacks are called hacktivists. The Hacktivism attacks have become mainstream, and they affect millions of lives across the globe. Hacktivists consider their actions as “hacking for a cause”, and their main objective is to fulfil such purpose which is relating to a political matter. The internet not only provides a platform to businesses for marketing their products and reaching a wider audience, but it also provides cyber criminals a platform to hack into the system of individuals and organisations. The hacktivists especially target politicians or political parties in order to prove their point or fulfil their objective.

Impact of Politically Motivated Cyber-Attacks on Organizations

The main reason for the increase in politically based cyber-attacks is because it provides a large platform to cyber criminals to attack political organisations across the globe and humiliate them worldwide. For example, cyber criminals can hack into the system of a political party in the United Kingdom while operating from China. Most organisations also avoid implementing effective cyber security infrastructure or taking basic security measures to protect themselves from the cyber-attacks (Himma, 2005). It makes it easier for cyber criminals to attack their system and hack into their data. The cybercriminal also gets global coverage when they attack a political party because the media cover each aspect of such attack. Cyber-attacks on businesses are more common, and they did not get as much media coverage as compared to others. Another reason the number of cyber-attacks is growing is that the cyber criminals wanted to show the world about the illegal operations conducted by politicians and political parties across the globe. They leaked the classified information about their illegal operations in order to show the world their real face and held them liable for their actions (Himma, 2005). Cyber criminals consider that these actions are protecting the interest of the public by showing the true faces of the political parties or politicians who they vote. These are the main reasons due to which the number of politically motivated cyber-attacks has increased.

Save Time On Research and Writing
Hire a Pro to Write You a 100% Plagiarism-Free Paper.
Get My Paper

In the past few years, the number of cyber-attacks which are motivated based on political issues has increased rapidly. Recent media articles have highlighted many incidents in which organisations or people face cyber-attacks which are based on political reasons.

  • Panama Papers Leak

In 2016, the Panama papers were leaked which is considered as one of the biggest data leaks in the history. The leak of Panama papers was unexpected, and over 11.5 million files were leaked in this attack. The files belong to Mossack Fonseca which is world’s fourth-biggest offshore law firm. The files were obtained from an anonymous source by the German newspaper Suddeutsche Zeitung, and the information was shared with the International Consortium of Investigative Journalists (ICIJ) (Harding, 2016). After receiving the information, the ICIJ shared the information with international partners which include large news organisations such as BBC and the Guardian. The files reveal how rich people exploit secretive offshore tax regimes and the files include information about twelve national leaders along with 143 politicians along with their families and associates. In these papers, information about some of the biggest politicians was included as well. For example, a $2 billion trail which was included in the files leads to Vladimir Putin, the President of Russia (BBC, 2017). Based on this information, the government take actions against people who were misusing the offshore policies in order to gain tax benefits.

  • 2016 Democratic National Committee email leak

Examples of Politically Motivated Cyber-Attacks

In June 2016, private emails of Democratic National Committee (DNC) were stolen by the hackers of Russian intelligence agency which were published by DCLeaks (Schleifer and Scott, 2016). In this leak, around 19,252 emails were leaked in which 8,034 were attachment of DNC members. In the emails, the plans regarding sabotaging the presidential campaign of Bernie Sanders were included. As per the leaked content, it was revealed that the leadership of the party take illegal actions to conflict with the presidential campaign of Bernie Sanders (Thielman, 2016). After the leak, the chairwoman of the party, Debbie W Schultz, was forced to resign from her post. In the leak, other information regarding the donors of the company was leaked. The information about the donors includes their name, email identification, credit card information and many others (Abramson and Walshe, 2016). It is considered as one of the biggest politically motivated cyber-attacks and it affected the image of Hillary Clinton.

  • Mirai Botnet attack on Trump and Clinton campaign

In 2016, cyber criminals attempted to attack the campaign of Trump and Clinton by using four Mirai botnet Distributed Denial of Service (DDoS). The attack was observed for a period of 30 seconds during which HRRP layer seven attacks recorded on the online website of Trump (Rayome, 2016). This attack was reported on Sunday, whereas, on the next day, another attack hit the online websites of the presidential campaign of Clinton and Trump. Although the attack was solid, but neither of the website was outage due to effective security measures. The Mirai botnet is an open source and powerful denial of service toolkit which assist the cyber criminals in hack into systems by using Internet of Things (IoT) devices (Brown, 2016). The purpose of the attack was revolved around the controversies that both the presidential candidates were facing. Trump was under the heat because of his remarks on women whereas Clinton was facing issues due to the leak of DNC emails.

  • 2013 Singapore Cyber attacks

In 2013, a series of cyber-attacks occurred in Singapore which was conducted by arguably one of the most popular hacktivist organisation ‘Anonymous’. The organisation was involved in these cyber-attacks, and they were represented by their online handle called ‘The Messiah’. The attacks were conducted due to partly in response to new censorship regulations on the internet which were established in the country, and the attacks were especially focused on news outlets (Lim, 2013). In these attacks, the website of the Singapore’s government was hacked, and the country has to heightened alert for avoiding the cyber-attack. Along with the official website of the government, Anonymous hacked a number of others web sites as well and threatened further action. Along with this attack, the hacktivists group Anonymous has been involved in a number of other cyber-attacks which were motivated by political or social objectives (AFP, 2015). It shows that many large hacking organisations use their resources to attack a single target which makes it impossible for the government to protect its data and maintain its cyber security.

Defenses Against Politically Motivated Cyber-Attacks

Along with the increase in the number of politically motivated cyber-attacks, political parties and politicians are taking appropriate steps in order to protect their data from the breach. Following are different defences available against the politically motivated cyber-attacks.

  • Improvement in Cyber Security Infrastructure

The most obvious and effective defence against politically motivated cyber-attacks is improving the cyber security infrastructure of a political party or political in order to avoid potential cyber-attacks. The political parties should ensure that their cyber security relies on the latest software in order to protect themselves from the attacks (Kiertzner, 2016). They should also use strong firewalls to ensure that cyber criminals are not able to get to their data. In case of political parties, they can hire a specialised IT team which is able to handle the situation in case they face cyber-attacks. They should not skimp on the investment on cyber security infrastructure, and they should ensure that it is enough to protect themselves from cyber criminals (Michael, 2012).

  • Data Encryption

Most of the politicians and political parties store and share information through the online channels and during the time of transmission of data, it is highly vulnerable to cyber-attacks. In order to avoid data breaching during the transmission or transferring of data, the political parties should ensure that all of their data is encrypted (Knudsen, 2015). By using encryption, the data is turned into codes which can only be accessed by the person which has the key to decrypt such data. The cyber criminals also face difficulty in understanding the data which is encrypted with the key due to which the data remained protected from unauthorised access. For example, emails and other classified information of the political parties should be encrypted since it assists in avoiding unauthorised access of cyber criminals to the data (Choudhury and Kirubanand, 2018)

  • Security from IoT Devices

The use of IoT devices is increasing, and these devices are a potential threat to the cyber security of politicians. Most of the IoT devices are easy to hack by cyber criminals because companies did not implement effective cyber security methods to protect their devices from a data breach. The IoT devices are also connected to a single network through which they connect and share information with other IoT devices (Rahman, 2017). It means that if the cyber criminals are able to get access to a single IoT device, then it compromises the entire IoT system. Thus, use of IoT devices increases the chances of cyber-attacks; therefore, politicians should avoid using IoT devices which are not secure enough to protect their data.

  • Government Initiatives

Conclusion

Although there are a number government initiatives which are focused towards avoiding cyber-attacks and catching the cyber criminals behind such attacks, however, the government is required to increase their investment in these initiatives in order to avoid Hacktivism attacks. Most of the cyber-criminal organisations are equipped with the latest technologies, and they use them to easily hack into the old system of political parties (Oswald, 2017). On the other hand, the government initiatives are lacking the latest technologies which can protect the users from data breaches. Thus, the government initiatives are a good defence against the politically motivated cyber-attacks; however, they have required a significant update in order to tackle the increasing issue of Hacktivism.

As seen above, there are different defences available against politically motivated cyber-attacks; however, these defences are ineffective when it comes to protection of the data of political parties. The cyber security infrastructure of the political parties is relatively older than compared to the hacking tools of cyber criminals which make it easy for them to breach their data. The government initiatives are not enough to protect the security of politicians and political parties. Although, there is no perfect solution to the problem of politically motivated cyber-attacks which are faced by political parties, however, backing knowledge and precautions against the cyber-attacks can protect them from data breaches. Therefore, awareness about cyber security can assist in avoid cyber-attacks and protection of data of politicians.

Conclusion

In conclusion, the popularity of the internet has increased the number of cyber-attacks on individuals and companies. But, in the past few years, cyber-attacks which are motivated based on political issues have increasing rapidly. Cyber criminals conduct these attacks from all across the globe, and they target political parties, politicians or agencies in order to hack into their system. The purpose of these attacks is to show the world the true face of political parties or politicians by leaking information about their illegal actions. The increasing number of politically motivated cyber-attacks has increased the concern regarding cyber security among political parties and politicians. Some of the most devastating attacks include DMC email leak, Panama papers leak, Singapore cyber-attack and others. These attacks affected the people involved along with the society. The defences against these attacks include government initiatives, encryptions, firewalls, and others. However, these initiatives are not effective, and they are unable to protect political parties and politicians from cyber-attacks. Therefore, awareness about this issue should increase so that they can take basic precautions that can assist in avoid cyber-attacks and data breaches.

References

Abramson A and Walshe S (2016) The Accounting Most Damaging Emails From the DNC WikiLeaks Dump. ABC News, Available from: https://abcnews.go.com/Politics/damaging-emails-dnc-wikileaks-dump/story?id=40852448 (accessed 31 May 2018).

AFP (2015) Singapore hacker dubbed “The Messiah” jailed almost 5 years. AsiaOne, Available from: https://www.asiaone.com/singapore/singapore-hacker-dubbed-messiah-jailed-almost-5-years (accessed 31 May 2018).

BBC (2017) Germany ‘pays millions’ for Panama Papers. BBC News, Available from: https://www.bbc.com/news/world-latin-america-40505300 (accessed 31 May 2018).

Brown J (2016) Mirai botnet targeted DDoS attacks on both Clinton, Trump websites. CIO Dive, Available from: https://www.ciodive.com/news/mirai-botnet-targeted-ddos-attacks-on-both-clinton-trump-websites/430022/ (accessed 31 May 2018).

Choudhury S and Kirubanand V (2018) Data encryption in public cloud using multi-phase encryption model. International Journal of Engineering & Technology, 7(1), 223.

Harding L (2016) What are the Panama Papers? A guide to history’s biggest data leak. the Guardian, Available from: https://www.theguardian.com/news/2016/apr/03/what-you-need-to-know-about-the-panama-papers (accessed 31 May 2018).

Himma K (2005) Hacking as Politically Motivated Digital Civil Disobedience: Is Hacktivism Morally Justified?. SSRN Electronic Journal.

Howard D, Prince K and Schneier B (2010) Security 2020. Hoboken: John Wiley & Sons.

Kiertzner H (2016) Cyber security for critical national infrastructure. civil engineering & Technology Reference.

Knudsen L (2015) Dynamic Encryption. Journal of Cyber Security and Mobility, 3(4), 357-370.

Lim K (2013) Singapore on alert for cyber attacks after websites hacked. U.S., Available from: https://www.reuters.com/article/us-singapore-hacker/singapore-on-alert-for-cyber-attacks-after-websites-hacked-idUSBRE9A30FP20131104 (accessed 31 May 2018).

Michael K (2012) Handbook on Securing Cyber-Physical Critical Infrastructure: Foundations and Challenges. Computers & Security, 31(8), 1013.

Oswald K (2017) Government announces new measures for cyber security and data sharing. The Pharmaceutical Journal.

Rahman R (2017) Internet of Things (IoT): Security Analysis & Security Protocol CoAP. International Journal of Recent Trends in Engineering and Research, 3(3), 417-425.

Rayome A (2016) Hackers attempt DDoS attacks on Clinton and Trump campaign websites using Mirai botnet. TechRepublic, Available from: https://www.techrepublic.com/article/hackers-attempt-ddos-attacks-on-clinton-and-trump-campaign-websites-using-mirai-botnet/ (accessed 31 May 2018).

Schleifer T and Scott E (2016) What was in the DNC email leak?. CNN, Available from: https://edition.cnn.com/2016/07/24/politics/dnc-email-leak-wikileaks/index.html (accessed 31 May 2018).

Thielman S (2016) DNC email leak: Russian hackers Cozy Bear and Fancy Bear behind breach. the Guardian, Available from: https://www.theguardian.com/technology/2016/jul/26/dnc-email-leak-russian-hack-guccifer-2 (accessed 31 May 2018).

Y?lmaz E and Gönen S (2018) Attack detection/prevention system against cyber attack in industrial control systems. Computers & Security, 77, 94-105.

Zhang Y, Xiao Y and Ghaboosi K et al. (2011) A survey of cyber crimes. Security and Communication Networks, 5(4), 422-437.