Skip to the main content.
Talk to sales Start for free
Talk to sales Start for free

1 min read

Cyberattack paralyzes Indonesia's National Data Center

Cyberattack paralyzes Indonesia's National Data Center

Indonesia's Temporary National Data Center (PDN) was the target of a sophisticated cyberattack, which caused widespread disruptions across critical government services, including immigration and licensing.

 

What happened

A ransomware attack that targeted Indonesia's PDN, beginning on June 20th, crippling essential government digital services was recently reported. The attack, identified as the brain cipher ransomware variant LockBit 3.0, encrypted data and threatened to release it on the dark web if an $8 million ransom was not paid. Services at 210 central and local agencies, including immigration at major airports and ports, were severely affected.

 

The backstory

In recent years, Indonesia has faced increasing cybersecurity threats, with previous incidents highlighting vulnerabilities in its digital infrastructure. The government has been urged to strengthen cybersecurity measures to safeguard public trust and prevent future attacks.

 

Going deeper

The ransomware attack used sophisticated encryption techniques typical of LockBit 3.0, indicating the evolving tactics employed by cybercriminals to exploit digital vulnerabilities. The incident stresses the need for robust cybersecurity frameworks and rapid response protocols within government agencies.

 

What was said

Hinsa Siburian, Head of Indonesia's National Cyber and Crypto Agency said, "This attack underscores the urgent need for enhanced cybersecurity measures across government agencies. We are actively investigating the incident to mitigate further risks and ensure the integrity of our digital infrastructure."

 

By the numbers

  • 210 government agencies affected
  • $8 million ransom demand
  • 5 major immigration checkpoints disrupted

In the know

LockBit 3.0 ransomware is known for its dual extortion strategy, first exfiltrating data and then encrypting systems, posing significant challenges to data security and privacy.

 

Why it matters

The attack disrupted critical public services and demonstrated Indonesia's vulnerability to cyber threats. Strengthening cybersecurity protocols can help maintain public trust and protect sensitive government data.

 

The bottom line

As Indonesia grapples with the aftermath of this cyberattack, investing in cybersecurity measures and promoting collaboration between the public and private sectors can strengthen digital defenses and mitigate future threats.

 

FAQs

What are the common signs of a ransomware attack?

Common signs include unexpected system slowdowns, inability to access files, unfamiliar file extensions, and ransom notes demanding payment for file decryption.

Read more: What is ransomware?

 

What should organizations do if they fall victim to a ransomware attack?

Healthcare organizations should immediately isolate affected systems, report the incident to authorities, avoid paying the ransom, and consult cybersecurity experts to restore data and secure their network.

 

How does ransomware spread?

Ransomware commonly spreads through phishing emails, malicious downloads, and exploiting vulnerabilities in software or networks.

Subscribe to Paubox Weekly

Every Friday we'll bring you the most important news from Paubox. Our aim is to make you smarter, faster.