The Saudi Arabian Oil Company, better known as Saudi Aramco, was the latest victim of a data breach. Attackers were able to steal 1TB of proprietary company data that they’re now trying to sell on the Dark Web for $5 million. Once again, third party vendors are deemed responsible for exposing sensitive data of their customers.
Saudi Aramco is one of the largest public petroleum and natural gas companies in the world. It employs over 60,000 people and brings in almost $230 billion in annual revenue. As such, it probably engages with dozens or hundreds of third party contractors who have access to critical data and systems of the oil giant.
The company told BleepingComputer that the data breach occurred at third-party contractors, rather than direct exploitation of Aramco’s systems:
“Aramco recently became aware of the indirect release of a limited amount of company data which was held by third party contractors. We confirm that the release of data has no impact on our operations, and the company continues to maintain a robust cybersecurity posture”
Once again, a weak link in the global supply chain of enterprises and vendors exposes critical data and vulnerabilities in the overall third party risk management approach. No cybersecurity posture is 100% robust on its own, unless it also assesses, monitors and mitigates the risk that arises from engaging with third party vendors.
Read more: 3 tips for securing the global supply chain
The attackers are part of a group known as ZeroX, which claims the data was stolen by hacking Aramco’s “network and servers” sometime in 2020. It is reported that the 1 TB dump includes documents pertaining to Saudi Aramco’s refineries located in multiple Saudi Arabian cities, including Yanbu, Jazan, Jeddah, Ras Tanura, Riyadh, and Dhahran.
Some of this data includes:
The files are as recent as 2020, with some dating back to 1993. According to the attackers, the price is “negotiable”, with a 1GB sample costing US$2,000, paid as Monero (XMR).
When asked by researchers as to what method was used to gain access to the systems, the ZeroX group did not explicitly spell out the vulnerability but instead called it a “zero-day exploitation.” It was made clear that this was not a ransomware case.
With an increasing number of supply chain attacks, including Colonial Pipeline, SolarWinds and Kaseya, it’s important to remember that supply chain risk is not a zero-day threat. In fact, there are established frameworks that can significantly reduce risk.
The NIST Cybersecurity Framework was developed to help improve critical infrastructure security, and it can be complemented by a specific set of guidelines and recommendations, known as Cyber Supply Chain Risk Management (C-SCRM). Still, supply chain cybersecurity incidents continue to occur. It could be due to a lack of resources, tools and processes; a general lack of awareness around the proactive steps that could be taken; or the feeling, in some companies, that these types of incidents won’t affect them.
However, these attacks continue to make big news in 2021, impacting the daily lives of people around the world and prompting a need for stepping up cybersecurity efforts at these facilities.
Don’t be the next headline. Learn how ThirdPartyTrust can help your organization improve your third party risk management initiatives here.
Cookie | Duration | Description |
---|---|---|
cookielawinfo-checkbox-analytics | 11 months | This cookie is set by GDPR Cookie Consent plugin. The cookie is used to store the user consent for the cookies in the category "Analytics". |
cookielawinfo-checkbox-functional | 11 months | The cookie is set by GDPR cookie consent to record the user consent for the cookies in the category "Functional". |
cookielawinfo-checkbox-necessary | 11 months | This cookie is set by GDPR Cookie Consent plugin. The cookies is used to store the user consent for the cookies in the category "Necessary". |
cookielawinfo-checkbox-others | 11 months | This cookie is set by GDPR Cookie Consent plugin. The cookie is used to store the user consent for the cookies in the category "Other. |
cookielawinfo-checkbox-performance | 11 months | This cookie is set by GDPR Cookie Consent plugin. The cookie is used to store the user consent for the cookies in the category "Performance". |
viewed_cookie_policy | 11 months | The cookie is set by the GDPR Cookie Consent plugin and is used to store whether or not user has consented to the use of cookies. It does not store any personal data. |