- Associated Press - Saturday, July 20, 2024

As the world continues to recover from massive business and travel disruptions caused by a faulty software update from cybersecurity firm CrowdStrike, malicious actors are trying to exploit the situation for their own gain.

Government cybersecurity agencies across the globe and CrowdStrike CEO George Kurtz are warning businesses and individuals about new phishing schemes that involve malicious actors posing as CrowdStrike employees or other tech specialists offering to assist those recovering from the outage.

“We know that adversaries and bad actors will try to exploit events like this,” Mr. Kurtz said in a statement. “I encourage everyone to remain vigilant and ensure that you’re engaging with official CrowdStrike representatives.”

The UK Cyber Security Center said they have noticed an increase in phishing attempts around this event.

Microsoft said 8.5 million devices running its Windows operating system were affected by the faulty cybersecurity update Friday that led to worldwide disruptions. That’s less than 1% of all Windows-based machines, Microsoft cybersecurity executive David Weston said Saturday in a blog post.

Mr. Weston also said such a significant disturbance is rare but “demonstrates the interconnected nature of our broad ecosystem.”


PHOTOS: Malicious actors trying to exploit global tech outage for their own gain


With their tightly timed, interwoven schedules and complex technology systems, many big airlines struggle to stay on time when everything goes well. It perhaps was not surprising that the industry was among the hardest hit by the outage, with crews and planes caught out of position.

By mid-afternoon Saturday on the East Coast, airlines around the world had canceled more than 2,000 flights, according to tracking service FlightAware. That was down from 5,100-plus cancellations on Friday.

About 1,600 of Saturday’s canceled flights occurred in the United States, where carriers scrambled to get planes and crews back into position after massive disruptions the day before. According to travel data provider Cirium, U.S. carriers canceled about 3.5% of their scheduled flights for Saturday. Only Australia was hit harder.

The worst airport to be, for a second straight day, was Hartsfield–Jackson Atlanta International Airport, where Delta is the dominant carrier. The Atlanta Journal-Constitution reported that thousands of people spent the night at the airport, many sleeping on the floors.

Health care systems affected by the outage faced clinic closures, canceled surgeries and appointments and restricted access to patient records.

Cedars-Sinai Medical Center in Los Angeles said “steady progress has been made” to bring its servers back online and thanked its patients for being flexible during the crisis.

“Our teams will be working actively through the weekend as we continue to resolve remaining issues in preparation for the start of the work week,” the hospital wrote in a statement.

“I wasn’t that surprised that an accident caused severe global digital disruption. I was a little surprised that the cause of it was a software update from a very well-respected cybersecurity company,” said Oxford University management professor Ciaran Martin, a former chief executive of the U.K.’s National Cyber Security Center.

“There are some very hard questions for CrowdStrike. How on earth did this update get through quality control?” he said. “Clearly the testing regime, whatever it is, failed.”

Mr. Martin said governments in the U.K. and the European Union will be powerless to take steps to prevent such breakdowns “because we have become dependent on a very American version of technology, and the power to do anything about that doesn’t rest in this continent.”

Other analysts doubted that the outage would lead Washington or any other government to propose new mandates on tech companies.

“I don’t know what the mandate would be. Do better QA?” said Gartner analyst Eric Grenier, using an acronym for quality assurance.

Mr. Grenier said he expects that the majority of affected machines will be fixed in about a week, with more time needed to reach laptops used by far-flung workers because the work can’t be done remotely — it’s a hands-on operation.

In the meantime, there will be scammers trying to take advantage of businesses that have indicated they were affected by the outage.

“The threat is very real,” Mr. Grenier said. “Bad actors have the information to send targeted phishing emails and calls. They know what endpoint-protection tools you use. They know you use CrowdStrike.”

Copyright © 2024 The Washington Times, LLC.

Please read our comment policy before commenting.

Click to Read More and View Comments

Click to Hide