Another Municipality Hit By a Cyber Attack / Cyber Fraud: Why Not Prevent These Occurrences Using WedgeARP – Real-time Threat Prevention?

No Gravatar

Here’s an interesting case of a municipality that has lost money, not due to ransomware this time (unlike the other blogs that we’ve done such as: thisthis and this) , but due to cyber fraud.  Portageonline.com reported that the Municipality of Westlake-Gladstone, in Manitoba, “was the target of a malicious cyber security breach, in which a significant amount of money was electronically stolen from the Municipality’s operating bank account.”  What makes this different from the typical attack is that instead of using a ransomware angle, the hackers infiltrated the Municipality’s network, were able to access confidential banking account information, and made off with approximately $447,000.00 via a number of electronic withdrawals in amounts of $9,950.00.
 
This occurred even though the municipality had a secure server and their network was being monitored by an IT security management company.  That IT management company continues to state that they have been “unable to detect any suspicious activity on the administrative office server and network and are confident that the server and networks in our office are secure.” So, a cyber-attack has occurred that resulted in the loss of almost half a million dollars and the IT management company still hasn’t found out how it happened?  There seems to be something wrong with this picture and something lacking in the municipality’s current security set-up and/or security management company.

Granted, lately, we’ve been so focused on ransomware attacks that have hit municipalities and government departments, that we forget that there are other cyber attacks that are still being perpetrated, with the results still being the loss of money.  With the main moneymakers continuing to be very targeted ransomware, a lot of government IT departments may neglect to consider other zero-days and never-before-seen malware that can also lead to monetary loss in other ways.

That’s why at Wedge, we continue to press for organizations to consider looking at solutions such as our Wedge Absolute Real-time Protection (WedgeARP) that integrates AI/Machine Learning neural networks into our orchestrated real-time deep content inspection platform.  Along with our high performance engine, the AI/ML deep learning aspect of our solution enables us to detect not only the ransomware attacks that are so widespread and rampant, but also any other never-before-seen attacks that could lead to the security breach as described above.  

If a hacker has been able to gain access into your secure network, who knows what sort of damage can be done or what confidential information could be exfiltrated to allow unauthorized access into other secure systems, such as the banking network, in this case.  Stay one step ahead by integrating solutions such as WedgeARP that take a pro-active approach to network security and that can PREVENT hackers from gaining access to secure servers and networks BEFORE they can do any harm.  For more information on how your organization can secure itself against cyber attacks such as these, contact our team at: info@wedgenetworks.com.

About Wedge Chief Scientist

Husam Kinawi, Chief Scientist Dr. Kinawi has a PhD and MSc in Computer Science from the Universities of Calgary, Canada and London, UK. In 1997, he co-founded Mpower Technologies Inc., a wireless telecommunications software company. In 1999, Dr. Kinawi co-founded ActiveIq.com (NASDAQ: AIQT), a Boston-based e-Business applications firm. Dr. Kinawi has over seventeen years of research and development experience working with industry leaders such as Newbridge (Alcatel), Siemens, United Technologies, and Apple in the areas of distributed information systems, embedded applications and wireless Internet solutions. Dr. Kinawi has also spoken at several major conferences, published several research papers, and is the holder of several patents in the area of mobile and wireless devices.
This entry was posted in Industry News, Latest Security News and tagged , , , , , , , , . Bookmark the permalink.

Leave a Reply

Your email address will not be published. Required fields are marked *

Before you submit form:
Human test by Not Captcha