New cyber attacks have caused serious damage to Internet connection in Iran

High tension in the cyberspace, recently a series of attacks have hit oil companies and also banking and Iran was blamed for most of them. This time the scenario appears overturned, according a news published few hours ago a huge cyber attack have targeted Iranian infrastructure and communications companies, causing serious damages to Internet connection.
A state official declared that internet was destroyed inside the country on Wednesday. When Iran is hit by a cyber attack there are few doubts, the probability that the offensive has been conducted by state-sponsored hackers is really high.

The tensions with Western and especially with Israel give further motivation to a possible attacks of those countries against the historical enemy.

Secretary of the High Council of Cyberspace, Mehdi Akhavan Behabadi announced to Iranian Labour News Agency:

“Yesterday we had a heavy attack against the country’s infrastructure and communications companies which has forced us to limit the Internet,”

“Presently we have constant cyber attacks in the country. Yesterday an attack with a traffic of several gigabytes hit the Internet infrastructure, which caused an unwanted slowness in the country’s Internet,”

“All of these attacks have been organised. And they have in mind the country’s nuclear, oil, and information networks.”

The statements stress the concept that behind the attack there is an hostile and foreign government, the offensive is directed against critical infrastructures of the country such as telecommunications, energy sector and nuclear facilities.

It’s too simple to think to Israel as responsible after the recent discussion to the UN of the prime minister Netanyahu, but it must be considered that Iran represents a serious menace for many Western countries. It’s policy could destabilize a critical area and could trigger a dangerous economic crisis in case of conflict.

Iran is the forth producer of oil of the world and one of the main suppliers for China, due this reason a conflict could create a diplomatic incident with those countries that don’t want a military action against Teheran.

Warfare experts believe that in case of attack against Iran, the offensive must be really short to avoid the intensification of contrasts in the area, in this optical a series of cyber attacks could seriously damage the country opening the door to a conventional strike.

In this phase the use of anonymous cyber operations could avoid the judgment of international community .

Iran is aware of the potential effect of a cyber attack, it is one of the countries that major is investing in the development of new cyber technologies, it’s is creating new cyber units, promoting patriot hacking groups and developing internal defense systems.

After that the international community banned the sale of antivirus and similar security application to Teheran, the government decided to create its own antivirus software.

The Iran is also trying to move all the resources and hosting inside the country, in a protected network, to avoid cyber offensive in fact the government has decided to deploy an internal network, isolated from outside, to guarantee interconnections also in case of attack. According cyber specialists the network will be completed within next year.

Few weeks ago a commander in Iran’s elite Revolutionary Guards declared that the Government is prepared for a “cyber war” and it is conscious that damages related to a cyber attack could be more dangerous than a conventional offensive.

Is it sufficient an internal network to save Iran from a cyber attack?

Absolutely no, and the Government knows this, an attack from inside could harm the entire infrastructure, for this reason the authorities are also maintaining an impressive level of monitoring of internet access. Iran is blocking access to tens of thousands of websites because it considers them immoral or because they express anti-government views.

The social media are dangerous, the Arab spring has demonstrated it, so sites such as Facebook and YouTube are banned and intermittently also services such as Google. The tension inside the country is increasing, world wide community often ignores that Iran is also made by people like us that desire freedom for their children, but in place like that Iran it’s hard to live.

Looking data on Tor usage it could be possible to note that Iran is in the top ten list of countries for use of Tor Network, just after U.S. and the data on directed connected users and connections through bridges give us indication of an ongoing filtering of internet.

What to expect in the short term?

Difficult to predict, I would say impossible, surely we will observe an intensification of attacks against the country, but also offensive by state-sponsored hackers against institutions, governments and enterprises enemies of Teheran.

Mike Wiacek, a manager on Google’s information security team, declared to the NYT his company has pushing out new alert on the increasing of state-sponsored attacks from China but also from Middle Eastern countries.

Pierluigi Paganini

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

11 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

18 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

1 day ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

1 day ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

2 days ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

2 days ago

This website uses cookies.