How Iran will counter – and what you must do to protect your personal data

Iran Cyber Hackers

Here’s a warning I shared with my friends on Facebook:

Iran has “the world’s 4th biggest cyber army” and has to rely on asymmetric warfare to punch above its weight. Update your computer security, back up your hard drive, and pray your Cloud is safe. There’s almost zero chance the government is protected as many of its systems are so old they’re no longer properly supported by Microsoft. They already got the UK Parliament and are known to have positioned cyber weapons to hit private firms and infrastructure in the USA.

That’s the short version. The longer version is that Iran knows it can’t win a conventional war. So its armed forces have tailored their war-fighting strategies to counter technologically superior adversaries, such as the United States. It knows it can’t win a conventional force-on-force conflict, so it’s opted for a deterrence-based, attrition warfare that raises an opponent’s risks and costs, rather than reducing its own. The goal is to inflict a psychological defeat that inhibits an enemy’s willingness to fight. 

Asymmetric warfare plays a central role in Iranian military theory. Iran’s armed forces appear to be focusing on the development of niche capabilities that play to Iranian strengths—manpower, strategic depth and a willingness to accept casualties—while exploiting the weaknesses of Iran’s adversaries, who are regarded as risk averse, casualty sensitive and heavily dependent on technology and regional basing facilities for access.

One of the big areas of focus for Iran is cyber warfare. It’s relatively inexpensive and yet can cripple businesses and organizations. There are many independent groups in Iran. One, the Iranian Cyber Army, is said by some cybersecurity researchers to operate on behalf of Iran’s Islamic Revolutionary Guard Corps, a branch of the country’s military. The Revolutionary Guards runs a cyber warfare program that in 2008 was estimated to employ about 2,400 professionals.

The Iranian Cyber Army is basically a computer hacker group thought to be connected to the Iranian government, although it is not officially recognized as an entity by that government. It has pledged loyalty to the Supreme Leader of Iran. Iran encourages hackers to attack systems around the world, Recently, the UK Parliament at Westminster was hacked.

Iran is described as the “4th largest cyber army” in the world. Iranian hackers operating on behalf of the government have conducted massive distributed denial-of-service attacks, which flood sites with so much traffic that they become inaccessible. 

The most likely form of cyberattack to expect from Iran will be the one it has launched repeatedly against its neighbors in recent years: so-called “wiper” malware designed to destroy as many computers as possible inside target networks. Iran has used malware wipers like Shamoon and Stone Drill to inflict waves of disruption across neighboring countries in the Middle EastIran, most notably the 2016 malware attack, which wiped data from thousands of computers in Saudi Arabia’s civil aviation agency and other organizations. (Confused? Saudi Arabis is Sunni Muslim, Iran is Shiite Muslim. They don’t get along.)

In 2014, Iranian hackers hit the Las Vegas Sands corporation with a wiper after owner Sheldon Adelson suggested a nuclear strike against the country would be a good idea. More recently, Iran’s hackers have hit private-sector targets in neighboring Gulf states like the UAE, Qatar, and Kuwait, as well as Saipem, an Italian oil firm for whom Saudi Aramco is a major customer.

The 2017 Westminster, UK cyberattack occurred on 23 June 2017, when an unauthorized attempt was made to gain access to email accounts belonging to a number of politicians at the United Kingdom’s Houses of Parliament.

These attacks were against organizations. The concern is that an all out war would see attacks that directly target industrial control systems in Western critical infrastructure like power grids, water systems, railways, banking systems and the Cloud.

The United States is “vulnerable” to cybersecurity attacks and need to step up their defense mechanisms.

Recent cyberattacks have been devastating to American companies, causing them hundreds of millions of dollars in losses. Other attacks, such as the cybersecurity breach at the Office of Personnel Management (OPM) in 2015, have reportedly given key information to governments like China’s that can be used to blackmail American citizens working with sensitive intelligence. 

Despite the “very good” intelligence operations in the U.S., our procurement process is so archaic that we are not actually able to buy the technologies we need to protect ourselves fast enough. Many departments still run on Microsoft Vista, or even Microsoft 2000. An expert once told me that the cable under the Atlantic is protected by floppy disk! Much of the government uses Microsoft XP, a product that is unsupported in the commercial world, who buys special “patches” from Microsoft.

Vulnerability is a big issue. The Target retail chain data breach occurred because an HVAC external connection was insufficiently protected.

So what should you do?

  • Back up your laptop or computer to a hard drive. These are relatively inexpensive. 2TB (terabytes) should do it for most people and they cost around $60-$70. Keep it simple, just back up everyday and don’t leave it plugged in. I have three hard drives that I swap off a lot. And I leave them in different places so if there’s an incident in one place I have back-ups of back-ups! Don’t bother backing up the applications until the system has been declared all clear. I also back up to the Cloud through my Apple iCloud account and to Microsoft for my MS 365 (Office) files.
  • Ransomware usually locks your computer until you make a ransom payment in untraceable BitCoin. Having a back-up of your data/photos, etc. means you won’t have to pay to regain access to your computer.
  • Have copies of your important documents. If you use a doc on your computer often, print it off so you have a hard copy.
  • Print off or write down your login details and hide them somewhere safe. This is not usually recommended but many of us store passwords in our computers and we run a risk that if our computers or laptops get fried or taken over, we’ll need to be able to access our accounts from a new computer. And we’ll need the login details to do that. Keep a list of your security questions, too. Some people use an Address Book to keep their passwords. Again, not recommended by cyber experts, especially if you have reason to think someone would benefit from accessing your computer, but practical. If you have a safe, put them in there. Even a gun safe might be enough for a few pieces of paper.
  • If you do your banking, health, insurance or SSA business online keep a very close eye on what’s happening in your accounts.
  • Pray that Google, Microsoft, Apple and all the internet providers have done their homework!

5 thoughts on “How Iran will counter – and what you must do to protect your personal data

  1. Pingback: priligy for men

  2. Pingback: generic ventolin inhaler availability

  3. Pingback: update on hydroxychloroquine

  4. Pingback: hydroxychloroquine use in florida

  5. Pingback: doctors using hydroxychloroquine

Comments are closed.