Australia Spies Warns of state backed cyberattacks on G20 Summit

Aussie spooks have warned of ‘real and persistent’ cyberattacks on participants of the upcoming G20 conference in Brisbane. World leaders have been advised to man their devices closely while the Australian public is on a code red alert for an eminent threat.

Months after alleged Russian government backed hackers’ targeted NATO computers and European Governments agencies, the Australia intelligence agency have reported possibilities of “real and persistent” stated baked cyber-attacks on participants of the upcoming G20 summit in Brisbane.

The highly guarded conference discuses high-powered diplomatic, economic and political issues around the globe and is a good phishing ground for classified government information as warned by the Austrailian Signals Directorate (ASD).

“Targeting of high-profile events such as the G20 by state-sponsored or other foreign adversaries, cyber-criminals and issue-motivated groups is a real and persistent threat,” the directorate said in its G20 cyber-security advisory.

World leaders attending the summit in Queensland’s capital on November 15th &16th have been cautioned to watch out social engineering phishing scams through emails.

“Ensure the legitimacy of your email communications, if available, take the option to digitally sign your emails when communicating externally as part of your G20 duties,” read the G20 security advise

More importantly, G20 leaders should avoid using public wireless networks for official communication or accepting removable media as gifts some of which could be corrupted to phish sensitive government information.

“The Information contained on government systems, whether classified or unclassified, is of strategic interest to cyber adversaries. Information gathered through cyber espionage can be used to gain an economic, diplomatic or political advantage,” read the security advisory.

The Austrailian public has also been put on high alert of possible network infiltration.

“Australian networks will consequently become a more attractive target for cyber espionage or attack,” said the agency advising organization to apply mitigation techniques such as Apps whitelisting, Apps and OS patching, and limiting administrate rights on computer systems.

The ASD which feeds the Australia army with signal intelligence is yet to pin points possible masterminds of the attacks but China and Russia have already been touted to top the list.

“Because China is an obvious suspect and Russia is an obvious suspect, a lot of the hackers all over the world have gone out of their way and developed it into a bit of an art form to lay the blame at China and Russia’s feet for all sorts of hacks,” said CREST Australia’s spokesman Greg Rudd.

Hackers have targeted large defense and diplomatic conferences in the past, including spoofed phishing attacks on  Asia-Pacific Economic Cooperation in July last year, and cyber-attacks on the  Association of Southeast Asian Nations in November 2012.

Written by: Ali Qamar, Founder/Chief Editor at SecurityGladiators.com

Author Bio:
Ali Qamar is an Internet security research enthusiast who enjoys “deep” research to dig out modern discoveries in the security industry. He is the founder and chief editor at SecurityGladiators.com, an ultimate source for worldwide security awareness having supreme mission of making the internet more safe, secure, aware and reliable.

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

10 hours ago

CISA adds Microsoft Windows Print Spooler flaw to its Known Exploited Vulnerabilities catalog

U.S. CISA added the Windows Print Spooler flaw CVE-2022-38028 to its Known Exploited Vulnerabilities catalog.…

17 hours ago

DOJ arrested the founders of crypto mixer Samourai for facilitating $2 Billion in illegal transactions

The U.S. Department of Justice (DoJ) announced the arrest of two co-founders of a cryptocurrency mixer…

17 hours ago

Google fixed critical Chrome vulnerability CVE-2024-4058

Google addressed a critical Chrome vulnerability, tracked as CVE-2024-4058, that resides in the ANGLE graphics…

23 hours ago

Nation-state actors exploited two zero-days in ASA and FTD firewalls to breach government networks

Nation-state actor UAT4356 has been exploiting two zero-days in ASA and FTD firewalls since November…

1 day ago

Hackers hijacked the eScan Antivirus update mechanism in malware campaign

A malware campaign has been exploiting the updating mechanism of the eScan antivirus to distribute…

2 days ago

This website uses cookies.