Search This Blog

Powered by Blogger.

Blog Archive

Labels

Showing posts with label Indonesia. Show all posts

Indonesian Government Asks Apple, Google to Block China's Temu to Safeguard Small Merchants

 

Indonesia has urged Alphabet's Google and Apple to remove Temu, a Chinese fast fashion e-commerce startup, from their app stores in the nation, a minister said earlier this week. 

The decision was intended to safeguard the nation's small and medium-sized businesses from low-cost products offered by PDD Holdings' Temu, communications minister Budi Arie Setiadi told Reuters, despite the fact that authorities are yet to find any transactions involving its residents on the platform.

Temu's quick expansion has drawn criticism from multiple countries for its low-cost business model of sending shipments to customers in China. 

Budi described Temu's business approach as "unhealthy competition," as it connects consumers directly with factories in China to significantly lower prices. "We're not here to safeguard e-commerce, but we do protect small and medium-sized businesses. "There are millions who must be protected," the minister stated.

If Temu makes such a move, Jakarta will likewise block its investment in local e-commerce, according to Budi, who added that he is unaware of any such plan. Additionally, Budi stated that the government intends to ask Shein, a Chinese online retailer, for a similar ban. Last year, Indonesia compelled China's ByteDance social media network TikTok to shut down its online shopfront in order to safeguard the privacy of local users and merchants.

Months later, TikTok agreed to acquire a majority stake in Indonesian digital behemoth GoTo's e-commerce subsidiary in order to maintain its presence in Southeast Asia's largest e-commerce market. On Tuesday, Indonesian e-commerce company Bukalapak.com refuted news of an acquisition by Temu. 

According to an estimate by Google, Singapore state investor Temasek Holdings, and consultancy Bain & Co., Indonesia's e-commerce industry could grow to almost $160 billion by 2030, up from $62 billion in 2023.

Indonesia Bans Search Engine DuckDuckGo

 

Bad news for anyone concerned about their privacy who lives in or plans to visit Indonesia in the near future. As authorities ramp up their efforts to combat illegal online gambling and pornography, online privacy suffers as a result. DuckDuckGo, a private search engine, is the first casualty. 

On Friday, August 2, 2024, government officials told Reuters that the safe search engine had been disabled due to increasing complaints about online gambling and pornography content in its search results. According to local reports, the government intends to restrict access to free VPN services as part of a nationwide crackdown on criminal online activities. 

Privacy at risk 

As mentioned before, DuckDuckGo is a privacy tool that millions of individuals across the world use every day to browse anonymously and secure their private data. Enforcing a ban on its use deprives people who reside in or travel to Indonesia of a useful tool for protecting their online privacy. 

Access to the top VPN apps is also at risk, which is a recipe for disaster in terms of privacy. A virtual private network (VPN) is a type of security software that encrypts your internet connections and masks your IP address location. While both functions increase your online privacy, the latter also allows you to access geo-restricted content. 

This means you may not be able to use a streaming VPN to continue viewing your favourite TV series when travelling across the country. Worse, citizens and travellers will be unable to circumvent the current internet limitations. Indonesia, home to the world's biggest Muslim population, has strong restrictions against sharing unlawful or obscene online information. This is why, in addition to gambling and pornographic websites, social media platforms such as Reddit and Vimeo have been blocked. 

Given that the ban on free VPNs is not in effect at the time of writing, using a VPN remains the easiest way to circumvent internet restrictions and continue using DuckDuckGo, Reddit, and any other services that are currently banned. 

After you've downloaded your preferred app, all you have to do is connect to a server outside of the country - security experts suggest one in a region where internet access is unrestricted. This will trick your internet service provider (ISP) into believing you are in the same location as the server and, as a result, allow you access.

Indonesia’s Worst Cyber Attack Exposes Critical IT Policy Failures

 

Indonesia recently faced its worst cyber attack in years, exposing critical weaknesses in the country’s IT policy. The ransomware attack, which occurred on June 20, targeted Indonesia’s Temporary National Data Center (PDNS) and used the LockBit 3.0 variant, Brain Cipher. This malware not only extracts but also encrypts sensitive data on servers. The attacker demanded an $8 million ransom, which the Indonesian government has stated it does not intend to pay. 

One of the most alarming aspects of this attack is that almost none of the data in one of the two affected data centers was backed up, rendering it impossible to restore without decryption. This oversight has significantly disrupted operations across more than 230 public agencies, including key ministries and essential national services such as immigration and major airport operations. In response to the attack, Indonesian President Joko Widodo ordered a comprehensive audit of the country’s data centers. Muhammad Yusuf Ateh, head of Indonesia’s Development and Finance Controller (BPKP), stated that the audit would focus on both governance and the financial implications of the cyberattack. 

An official from Indonesia’s cybersecurity agency revealed that 98% of the government data stored in one of the compromised data centers had not been backed up, despite the data center having the capacity for backups. Many government agencies did not utilize the backup service due to budget constraints. The cyberattack has sparked calls for accountability within the government, particularly targeting Budi Arie Setiadi, Indonesia’s communications director. Critics argue that Setiadi’s ministry, responsible for managing the data centers, failed to prevent multiple cyber attacks on the nation. Meutya Hafid, the commission chair investigating the incident, harshly criticized the lack of backups, calling it “stupidity” rather than a simple governance issue. 

The attack has not only exposed the vulnerabilities within Indonesia’s IT infrastructure but has also led to significant operational disruptions. The lack of proper data backup procedures underscores the urgent need for robust cybersecurity measures and policies to protect sensitive government data. The audit ordered by President Widodo is a crucial step in addressing these issues and preventing future cyberattacks. 

As Indonesia grapples with the aftermath of this significant cyberattack, it serves as a stark reminder of the importance of comprehensive cybersecurity strategies and the need for constant vigilance in safeguarding critical national data. The incident highlights the essential role of proper IT governance and the consequences of neglecting such vital measures.

Brain Cipher Ransomware Targets Indonesia's National Data Center in Major Cyberattack

 

A new ransomware operation known as Brain Cipher has emerged, targeting organizations worldwide. This operation recently gained media attention due to an attack on Indonesia's temporary National Data Center.

Indonesia is developing National Data Centers to securely store servers used by the government for online services and data hosting. On June 20th, one of these temporary centers was attacked, leading to the encryption of government servers. This disruption affected immigration services, passport control, event permit issuance, and other online services.

The Indonesian government confirmed that Brain Cipher, a new ransomware operation, was responsible for the attack, impacting over 200 government agencies. The attackers demanded $8 million in Monero cryptocurrency for a decryptor and to prevent the leak of allegedly stolen data.

BleepingComputer has learned from negotiation chats that the threat actors claimed they would issue a "press release" about the "quality of personal data protection" in the attack, implying that data was stolen.

Brain Cipher is a new ransomware operation that began earlier this month and has been conducting attacks on organizations worldwide. Initially, the ransomware gang did not have a data leak site, but their latest ransom notes now include links to one, indicating their use of double-extortion tactics. BleepingComputer has found numerous samples of Brain Cipher ransomware on various malware-sharing sites over the past two weeks.

These samples [1, 2, 3] were created using the leaked LockBit 3.0 builder, which has been widely used by other threat actors to launch their own ransomware operations. However, Brain Cipher has made minor modifications to the encryptor.

One change is that it not only appends an extension to encrypted files but also encrypts the file names. The encryptor also creates ransom notes named in the format of [extension].README.txt, which briefly describe the attack, make threats, and provide links to the Tor negotiation and data leak sites. In one instance seen by BleepingComputer, the ransom note deviated from the template and was named 'How To Restore Your Files.txt.'

Each victim receives a unique encryption ID to enter into the threat actor's Tor negotiation site. Similar to other recent ransomware operations, the negotiation site is straightforward, featuring a chat system for communication with the ransomware gang.

Brain Cipher has also launched a new data leak site, although it currently does not list any victims. In negotiations observed by BleepingComputer, the ransomware gang has demanded ransoms ranging from $20,000 to $8 million.

The encryptor, based on the leaked LockBit 3 encryptor, has been thoroughly analyzed. Unless Brain Cipher has modified the encryption algorithm, there are no known methods to recover files for free.

Bjorka Hunt: Indonesian Parliament Passes Personal Data Protection Bill


After a series of data leaks pertaining to 1.3 billion registered phone numbers and 105 million voters and confidential official records of the President’s correspondence, Indonesia's newly established data protection task force is chasing down a hacker dubbed 'Bjorka'.  
 
Bjorka claims to be based in Warsaw, Poland and has been stealing and selling data that included information pertaining to state-owned enterprises, mobile phone operators, and the general election commission. The stolen data was found to be sold on a BreachForums for the past few weeks. The hacker has also leaked confidential logs of incoming and outgoing documents between Indonesia's President Joko Widodo and the State Intelligence Agency.  
 
The hacker has been tweeting for the past weeks with regards to the leaks, he boldly made statements like “stop being an idiot” directed towards the government. The day after a senior informatics applications official appealed to Bjorka to stop leaking the country’s personal data, at a press conference on September 5th. Bjorka also mentioned in another tweet about how easy it is “to get into various data protection policy [...] primarily if it is managed by the government.” 
 
In the wake of the incident, at least three of Bjorka’s Twitter accounts have been suspended by the government. 
 
Bjorka’s Hunt initiated by the data protection task force has led to the arrest of a man in Madiun, East Java who is believed to be Bjorka. The 21-year-old man, going by the initials MAH, is being interrogated by the force, though he has not been formally charged with any criminal offense as of yet. Currently, the real identity of Bjorka remains unknown as there is no credible information regarding his whereabouts.
 
Chief executive of Jakarta-based Digital Forensic Indonesia, Mr. Ruby stated that instead of focusing only on the latest data breach, the task force should also investigate similar leaks and related cases since 2019.  It will allow the lessons from past cases to prevent any such incidents that may happen in the future. 
 
“It’s better for the task force to improve data management. Relevant institutions just denied data leaks in the past few years and did not enhance their data protection and therefore, there have been recurring data leaks,” states Mr. Alfons Tanujaya, IT security specialist at Vaksincom. 

With regard to the recent surge in data breaches and particularly the aforementioned case, the Indonesian Parliament passed the Personal Data Protection Bill on Tuesday. The Communications minister Johnny G Plate stated that the bill “marks a new era in the management of personal data in Indonesia, especially on the digital front.” The bill includes corporate fines and up to six-year imprisonment for those who are found to have mishandled data for breaching rules on distributing or gathering personal data.

Documents of Indonesian President Allegedly Leaked on the BreachForums Page

 

Bjorka, a self-proclaimed hacker is back in the spotlight after announcing that he had breached Indonesian President Joko Widodo's (Jokowi) data. The hacker leaked documents on the BreachForums page last week on Friday. 

After causing a public stir by leaking the dataset containing 20 GB of information of 105 million Indonesian citizens last month, the hacker claimed that he has now managed to leak the secret documents of the President. 

In his upload, the hacker explained that he had secured access to the president’s mailing system and stole nearly 680,000 documents, including letters from the State Intelligence Agency (BIN). 

The claim was first reported by anonymous Twitter user “Darktracer” who reposted screenshots of Bjorka’s list of purported stolen president’s documents. Subjects of the “leaked” documents appear to be non-classified, such as the rehearsal for the 2019 Independence Day flag-hoisting ceremony. 

However, Heru Budi Hartono, the head of the Presidential Secretariat, dismissed the hacker claims by stating that none of the contents of the letter were hacked. 

“There is no data on the contents of any letters that have been hacked. However, these attempts to hack have violated the law,” Hartono said. I think law enforcement will take legal action. Later there will be an official statement from the relevant officials.” 

Government entities feeling the heat

Let’s face it – data breaches are everywhere. It seems like every week a new story emerges regarding government entities falling victim to yet another cyber attack. 

Last month, a combination of ransomware and DDoS attacks disrupted Montenegro’s government services and prompted the nation's electrical utility to switch to manual control. Montenegro's Agency for National Security accused Russia of being responsible for them and has said that up to €2.5mn were invested to launch cyber-attacks. 

“Coordinated Russian services are behind the cyber attack,” the National Security Agency stated. “This kind of attack was carried out for the first time in Montenegro and it has been prepared for a long period of time.”  

In the same month, multiple Taiwanese government sites were also halted by distributed denial-of-service (DDoS) attacks following the much-publicized arrival of U.S. House Speaker Nancy Pelosi who became the first high-ranking U.S. official in 25 years to visit the democratic island nation. 

The cyber attacks caused intermittent outages across the government English portal, some websites of the presidential office, the foreign ministry, and the defense ministry. 

According to Taiwan's foreign ministry, the attacks on its website and the government's English portal were linked to Chinese and Russian IP addresses that tried to access the websites up to 8.5 million times per minute.

Taiwan has accused China of ramping up cyber assaults since the 2016 election of President Tsai Ing-wen, who views the island as a sovereign nation and not a part of China. In 2020, Taiwanese authorities said China-linked hackers breached at least 10 Taiwan government agencies and secured access to nearly 6,000 email accounts in an attempt to exfiltrate data.

Millions Of Indonesians Personal Information Leaked Over a Data Breach

 

In their COVID-19 test-and-trace application, Indonesia investigated a probable security vulnerability that left 1.3 million individuals' data and health status exposed. 

On Friday 3rd of September, following a week-long cyber-attack, PeduliLindungi became the country's second COVID-19 tracking app following eHAC to suffer a data breach. The PeduliLindungi leak has not been identified yet, but the eHAC violation has impacted 1.3 million users. These 2 data breaches occurred in succession within a week. 

The eHAC Data Breach 

According to a Health Ministery official, the government is suspecting its partner as the likely source of infringement in the eHAC app ( electronic health alert card), which has been disabled since July 02. 

The EHAC is a necessary prerequisite for travelers entering Indonesia, which was launched this year. It maintains the records of the health condition of users, personal information, contact information, COVID-19 test results, and many others. 

Researchers from the vpnMentor encryption provider who perform a web mapping operation have discovered a breach to detect unauthorized data stores with confidential material. 

On 22nd July, researchers informed Indonesia's Emergency Response Team and have revealed their conclusions. The Ministry of Communications and Information Technology published a statement on August 31, more than one month after the disclosure, which stated that the data violation would be investigated according to the Electronic Systems and Transactions Regulations of the country. 

Anas Ma'ruf, a health ministry official said, "The eHAC from the old version is different from the eHAC system that is a part of the new app”. "Right now, we're investigating this suspected breach". 

PeduliLindungi Leak

A data search function on the PeduliLindungi-application enables anybody to search for personal data and information on COVID-19 vaccination for Indonesians, including that from the president, Damar Juniarto, a privacy rights activist who also is the vice president of regional government relations at technology firm Gojek, as per a Twitter thread. 

Zurich-based cybersecurity analyst Marc Ruef has shared a screenshot with the President of a compromised COVID-19 vaccination certificate, as it includes his national identity number. However, Ruef did not specifically mention whether PeduliLindungi's data was disclosed. All this explicates that personal identification data and confidential information is scattered everywhere. 

While the Government admitted the breach of the eHAC data and presented a plan of action for the analysis and restoration of flaws, PeduliLindungi has been exonerated. 

The Ministery of Communications and Information Technology of the state, called Kominfo, states that the data on the president's NIK and vaccination records did not originate in the database of PeduliLindungi.

Experts claim such data violations highlight the inadequate cyber security architecture in Indonesia. In May, the officials also conducted a survey on the alleged violation by the state insurer of the country of social security data.