Trending Stories

Hackers Attack on UN Computer Networks

When you hear the word “hacker,” what comes to your mind? For the most, it means stealing information over the Internet or getting unauthorized access to another person’s computer.

This twenty-first century is the age of science and technology. Along with the rapid advancement of modern technology, we must also acknowledge that people are continually developing new hacking methods to attack systems. That gives opportunity and a challenge to the hackers.

One of the biggest challenges of these hackers was breaching the UN computer networks. A cybersecurity company Resecurity discovered the breach.

Stolen Credentials at the United Nations

Hackers broke into the United Nations’ computer networks early this year, stealing a plethora of data that will use to target UN institutions. The hackers’ strategy for getting access to the UN network appears to be simple. They most likely used a stolen UN employee’s log-in and password that they bought on the dark web.

According to Resecurity, the hackers attempted to gather knowledge about the architecture of the UN computer networks and to compromise 53 UN accounts during the most recent attack. The alleged hacking occurred amid an uptick in ransomware attacks targeting US-based businesses such as Colonial Pipeline, Kaseya, and others.

When did this happen?

Since April, hackers have been stealing data from the UN’s internal system, using a stolen employee’s log-in credentials were sold on the dark web for as little as $1,000. Multiple Russian-speaking cybercriminals sold the username and password combination late in July. But the identity of the hackers and their goal remains unknown.

The impact

Resecurity notified the UN of its most recent breach earlier this year and worked with the UN’s security team to determine the scope of the incident. According to UN officials, the hackers merely took screenshots while inside the network.

According to the study, hackers targeted the United Nations’ proprietary project management software, Umoja. They got access by purchasing staff log-in credentials on the dark web. According to cybersecurity, which alerted the United Nations to the breach, hackers penetrated deeper into the UN’s network and remained active until early August.

Offices of United Nations that were affected

Hundreds of servers at the UN Office in Vienna, Geneva, and the United Nations Office of the High Commissioner for Human Rights (OHCHR) were all compromised. These servers store a variety of information, including personal data about employees.

State-directed hackers have previously targeted the United Nations, in frequent touch with high-powered nations and enterprises. But everyday cybercriminals are now targeting huge companies and organizations to sell access to highly wanted information.

What are the possibilities for a solution?

These days hacking is becoming unstoppable. As a result, we recommend Multifactor Authentication (MFA) should be enabled on accounts whenever possible. It will help to prevent unwanted log-ins from cybercriminals who manage to steal credentials. Everyone needs to identify a phishing email, especially one designed to steal credentials.

Employees should have access to the data they need to conduct their jobs as a security practice. In addition to these procedures, a company should implement monitoring that can detect fraudulent log-ins and attacks, one that detects lateral movements, such as Binary Defense’s Managed Detection and Response.


Rogue Logics provides in-depth security services for the assessment and protection of your application, data, and infrastructure against potential threats on-prem or in the cloud.

Want a consultation with the professionals at Rogue Logics, contact us and get a free quote.

Most Popular Phishing Attacks & How a Cyber Security Company Can Help You
Cloud computing has provided businesses with the option to scale up the organization and introduce
To help protect from this, we may have multiple layers of protection in our system.
A chain is as strong as its weakest link, and that's why even if a
As cyberattacks are becoming the norm now, it is more important than ever to conduct

Drop us a message