Malware Injection attack is a threat to National Security

Malware injection attack at CDSL

A cyber attack on some of CDSL’s internal machines impacted the depository’s trade and settlement activities on Friday (November 18). A malware attack affected back-end operations and trade-related activities at Central Depository Services (India).

The company statement read, “After thorough checks and validations, CDSL systems are now live. It is possible to carry out depository activities using the systems.”

Furthermore, they said, “Coordination with other Market Infrastructure Institutions (MIIs) has brought the pending settlement activities related to Business Day on Friday, November 18, 2022, to a successful conclusion”.

What is a CDSL attack?

CDSL (Central Depository Services Limited), which holds the dematerialized shares, mutual funds, and other securities of corporate and retail investors, should be treated as a threat to national security.

It’s a malware injection attack that infects some machines of CDSL. When CDSL security researchers identified the attack, they isolated that machine and disconnected itself from other market constituents.

“A malware attack is a cyberattack where malicious software executes unauthorized actions on the victim’s system. Malicious software encompasses many specific attacks, such as ransomware, spyware, command control, etc.”

What Happened??

CDSL’s settlement services were affected on Friday by cyber attacks on its internal computers. Because of the system failures at the CDSL, services such as pay-in, pay-out, pledge, or unpledged securities for margin were down.

Furthermore, the depository notified the Securities and Exchange Board of India and the Indian Computer Emergency Response, Team. CERT-In’s latest guidance on breach reporting, a six-hour reporting rule, now governs cyber incidents. SEBI has asked Indian stock brokers to report cybersecurity incidents within six hours of being discovered.

However, brokers continued to face issues as trading resumed. Various stock brokers comment that services like pay-in, pay-out, and pledged or unpledged securities for edge were down as system failure is at CDSL.

Get ESOF to secure your system from malicious Cyber Threats.

ESOF is a single platform providing a Vulnerability Management Solution to detect and protects your IT infrastructure from Vulnerabilities. ESOF VMDR prevents systems from malicious cyberattacks. As the user installs it on their systems or computer, it sees auto-prioritizes, automatically immediately all the vulnerabilities, and constantly monitors them. 

  • ESOF VMDR helps find the system’s hidden vulnerabilities and segregates the ones considered high risk.
  • Its Threat intelligence feature helps to find out the assets affected by the vulnerabilities. Therefore, assisting the vector in string and attack vector of the cyber attack.
  • With schedule scanning, you can find zero-day vulnerabilities according to their architecture, like web, Mobile, SCR, and Infra.
  • Rapidly turn down critical vulnerabilities by auto-prioritization and auto-remediation.
  • Protect all the real-time files in your organization’s complete IT stack.
  • It enhances the organization’s communication as it provides a cyber risk score. Therefore, it helps reduce cyber risk with cyber score and provides business owners with an organizational security posture.

ESOF VMDR is one of the products of TAC Security which helps auto-prioritize and auto-remediate all the vulnerabilities, threats, and risks in the complete IT stack. Having End-to-End automation prevents the assets from all malware and cyber attacks. 

Better Safe than Sorry

Download the ESOF VMDR datasheet and secure your systems Now!

Total
0
Shares
Related Posts
Read More

Multiple Vulnerabilities in Google Chrome

Description Use-after-free The vulnerability allows a remote attacker to compromise a vulnerable system. The vulnerability exists due to…

Data Sheet – ESOF Prediction Solution Brief

CASA

VAPT

Survey Report

The Future of Risk
and Vulnerability Management!

Switch to Next Generation
Vulnerability Management - ESOF

Contact Us

    Download Case Study

    Download Case Study

    Download Case Study

    Download Case Study

    Download Case Study

    Data Sheet – ESOF AppSec

    Data Sheet – ESOF VMP

    Data Sheet – ESOF VMDR

    Total
    0
    Share