Main Page: Difference between revisions

From International cyber law: interactive toolkit
Jump to navigation Jump to search
Content added Content deleted
No edit summary
No edit summary
(One intermediate revision by one other user not shown)
Line 53: Line 53:
|[[File:Scn27.jpg|center|120px|link=Scenario 27: Contesting and redirecting ongoing attacks]][[Scenario 27: Contesting and redirecting ongoing attacks|S27<br>Redirecting<br>attacks]]
|[[File:Scn27.jpg|center|120px|link=Scenario 27: Contesting and redirecting ongoing attacks]][[Scenario 27: Contesting and redirecting ongoing attacks|S27<br>Redirecting<br>attacks]]
|[[File:Scn28.jpg|center|120px|link=Scenario 28: Extraterritorial incidental civilian cyber harm]][[Scenario 28: Extraterritorial incidental civilian cyber harm|S28<br>Incidental<br>harm]]
|[[File:Scn28.jpg|center|120px|link=Scenario 28: Extraterritorial incidental civilian cyber harm]][[Scenario 28: Extraterritorial incidental civilian cyber harm|S28<br>Incidental<br>harm]]
|-
|[[File:Scn29.jpg|center|120px|link=Scenario 29: Cyber operations against water and water infrastructure]][[Scenario 29: Cyber operations against water and water infrastructure|S29<br>Water<br>infrastructure]]
|}
|}
</div>
</div>
Line 103: Line 105:


<option>
<option>
<!-- INCIDENT 19-->
<!-- INCIDENT 18bis-->
<div id="mp-itn" style="padding:0.1em 0.6em;"> [[File:WaikatoHospital.jpg|left|150px]]
<div id="mp-itn" style="padding:0.1em 0.6em;"> [[File:WaikatoHospital.jpg|left|150px]]
On 18 May 2021, the computer information systems of five hospitals from the Waikato District Health Board in New Zealand were targeted by an unidentified group who [https://www.nzherald.co.nz/nz/waikato-dhb-cyber-attack-group-claims-responsibility-says-it-has-confidential-patient-details/OV6DORGTXIU474ANBCZH7NXZOY/ claimed responsibility] for the ransomware attack. The operation brought down more than 600 servers, hindering access to patient information and communications through the hospital’s lines, impeding the payment of wages and affecting laboratory and radiological services, which took several weeks to restore. The perpetrators accessed patient and staff confidential information and financial data and later [https://www.rnz.co.nz/news/ldr/455535/waikato-dhb-warned-a-cyberattack-catastrophic-for-patient-safety leaked it on the dark web], affecting more than 4,200 people. In the Toolkit, [[Scenario 14: Ransomware campaign|Scenario 14]] addresses the issue of ransomware campaigns launched by non-State groups, and the situation of cyber operations against medical facilities is specifically considered in [[Scenario 20: Cyber operations against medical facilities|Scenario 20]].
On 18 May 2021, the computer information systems of five hospitals from the Waikato District Health Board in New Zealand were targeted by an unidentified group who [https://www.nzherald.co.nz/nz/waikato-dhb-cyber-attack-group-claims-responsibility-says-it-has-confidential-patient-details/OV6DORGTXIU474ANBCZH7NXZOY/ claimed responsibility] for the ransomware attack. The operation brought down more than 600 servers, hindering access to patient information and communications through the hospital’s lines, impeding the payment of wages and affecting laboratory and radiological services, which took several weeks to restore. The perpetrators accessed patient and staff confidential information and financial data and later [https://www.rnz.co.nz/news/ldr/455535/waikato-dhb-warned-a-cyberattack-catastrophic-for-patient-safety leaked it on the dark web], affecting more than 4,200 people. In the Toolkit, [[Scenario 14: Ransomware campaign|Scenario 14]] addresses the issue of ransomware campaigns launched by non-State groups, and the situation of cyber operations against medical facilities is specifically considered in [[Scenario 20: Cyber operations against medical facilities|Scenario 20]].
</div>
</option>



<option>
<!-- INCIDENT 19-->
<div id="mp-itn" style="padding:0.1em 0.6em;">[[File:CouncilEU.svg|left|150px]]
On 3 May 2024, the [https://www.consilium.europa.eu/en/press/press-releases/2024/05/03/cyber-statement-by-the-high-representative-on-behalf-of-the-eu-on-continued-malicious-behaviour-in-cyberspace-by-the-russian-federation/ Council of the European Union], alongside the [https://www.bundesregierung.de/resource/blob/975226/2276130/ec59e50158ff9ba014025ba5abbfe6ec/2024-05-03-attribution-of-a-russian-cyber-campaign-data.pdf?download=1 German Federal Government] and the [https://mzv.gov.cz/jnp/en/issues%20and%20press/press%20releases/statement%20of%20the%20mfa%20on%20the%20cyberattacks.html Ministry of Foreign Affairs of the Czech Republic], officially attributed a series of cyber operations allegedly conducted against Germany’s governing SPD party and several institutions of the Czech Republic in early 2023. The attribution was made against APT28, who the above parties claimed was controlled by the Russian Federation. The operations involved the exploitation of a then unknown vulnerability in Microsoft Outlook, compromising email accounts. As [https://www.ft.com/content/6946fb91-df7e-43c4-a84a-3bee0dcf4a13 reported] by the ''Financial Times'', although Microsoft released a software update fixing the vulnerability soon after, significant amounts of sensitive data may have been exfiltrated. Meanwhile, Russia has [https://twitter.com/RusBotschaft/status/1786387652964479384 denied] any involvement in the incident. Within the Toolkit, similar operational methodology is addressed in [[Scenario 02: Cyber espionage against government departments|Scenario 02]].
</div>
</div>
</option>
</option>

Revision as of 09:42, 14 May 2024

Welcome to the Cyber Law Toolkit, an interactive online resource on international law and cyber operations.