NCC Raises Cyber Spying Alarm Over Attacks Targeting Telcos, ISPs

NSA's Cybersecurity Sensitisation Programme Kicks Off

The Nigerian Communications Commission (NCC) has raised an alarm over the existence of another hacking group orchestrating cyberespionage (cyber spying) targeting telecoms and Internet Service Providers (ISPs) in the African telecoms space.

In a statement on Monday by its spokesman, Dr. Ikechukwu Adinde, the agency explained that the notification became necessary to keep stakeholders in the country’s telecoms sector informed, educated, and protected.

“An Iranian hacking group known as Lyceum (also known as Hexane, Siamesekitten, or Spirlin) has been reported to be targeting telecoms, Internet Service Providers (ISPs), and Ministries of Foreign Affairs (MFA) in Africa with upgraded malware in a recent politically motivated attacks oriented in cyberespionage,” Adinde said in the statement.

“Information about this cyber-attack is contained in the latest advisory issued by the Nigerian Computer Emergency Response Team (ngCERT). The ngCERT rated the probability and damage level of the new malware as high.

“According to the advisory, the hacking group is known to be focused on infiltrating the networks of telecoms companies and ISPs. Between July and October 2021, Lyceum was implicated in attacks against ISPs and telecoms organisations in Israel, Morocco, Tunisia, and Saudi Arabia.”

The Advanced Persistent Threat (APT) group, according to the NCC spokesman, has been linked to campaigns that hit Middle Eastern oil and gas companies in the past adding that the group now appears to have expanded its focus to the technology sector.

In a bid to guard against such threats, Adinde noted the ngCERT reports that multiple layers of security, in addition to constant network monitoring, were required by telecom companies and ISPs.

He advised telecom consumers and others to ensure the consistent use of firewalls; enable a Web Application Firewall to help detect and prevent attacks coming from web applications by inspecting HTTP traffic; and install Up-to-date antivirus programmes to help detect and prevent a wide range of malware, trojans, and viruses that APT hackers could use to exploit their systems.

“This is to ensure that the networks that deliver essential services are safe and those telecom consumers are protected from being victims of cyber-attacks,” he said.

NCC advises telecom consumers and the general public to:

  1. Ensure the consistent use of firewalls (software, hardware and cloud firewalls).
  2. Enable a Web Application Firewall to help detect and prevent attacks coming from web applications by inspecting HTTP traffic.
  3. Install Up-to-date antivirus programmes to help detect and prevent a wide range of malware, trojans, and viruses, which APT hackers will use to exploit your system.
  4. Implement the use of Intrusion Prevention Systems that monitors your network.
  5. Create a secure sandboxing environment that allows you to open and run untrusted programs or codes without risking harm to your operating system.
  6. Ensure the use of virtual private network (VPN) to prevent an easy opportunity for APT hackers to gain initial access to your company’s network.
  7. Enable spam and malware protection for your email applications, and educate your employees on how to identify potentially malicious emails.

LEAVE A REPLY

Please enter your comment!
Please enter your name here