PDN Server Security will be made layered after Ransomware attack

Temporary National Data Center (PDNS) 2 in Surabaya was attacked by ransomware. After the incident, the Coordinating Minister for Politics, Law and security (Menkopolhukam) Hadi Tjahjanto ensured that the security of the National Data Center server (PDN) would be made layered.

Later, PDN which is a replacement for the temporary National Data Center (PDNS) 2 in Surabaya that was hacked will be equipped with backup capabilities and layered security.

“The government is currently continuing to improve the ability of PDN, a replacement for PDNS 2 in Surabaya to be able to have multiple backup capabilities, layered backups with good security,” said Hadi in a press conference in Jakarta, Friday (5/7).

ALSO READ: Government Fails To Respond To Attacks On National Data Centers

On the other hand, Hadi said that PDNS 2 services in Surabaya had returned to normal as of July 1, 2024. That way, people can now use the PDNS service.

“For community services that use digital as of July 1, it has been running normally. Community service can already be felt by the community,” he said.

For information, the Server of the National Data Center (PDN) of the Ministry of Communications and Information Technology (Kominfo) experienced a Ransomware cyber attack since Thursday (20/06/2024), which caused disruption to public services in various agencies.

Also read: After PDNS was hacked, this is a list of 5 public services that have been recovered

Fortinet confirms 440gb data leak from Microsoft SharePoint Server

US cybersecurity giant Fortinet has confirmed that it suffered a data leak after a threat actor claimed to have stolen 440GB of files from the company’s Microsoft SharePoint servers.

Fortinet is one of the largest cybersecurity companies in the world that sells network security products such as Firewalls, Routers, and VPN devices. The company also offers SIEM solutions, network management, EDR/XDR, as well as consulting services.

As reported by Bleeping Computer, a threat perpetrator posted on a hacking forum that they had stolen 440GB of data from Fortinet’s Azure SharePoint instance. The attacker then shared the credentials to an S3 bucket that claimed to contain the stolen data, so that it could be downloaded by other threat actors.

Indodax Allegedly Suffered Data Leakage, Losses Reached Rp335 Billion Due To Illegal Transactions

The perpetrator of the threat, known as “Fortibitch”, claimed to have tried to blackmail Fortinet into paying a ransom, possibly to prevent the publication of the data. However, Fortinet refused to pay.

In response to questions regarding this incident, Fortinet confirmed that customer data had been stolen from a “third-party cloud-based file drive”.

“An individual gained unauthorized access to a limited number of files stored on Fortinet’s third-party cloud-based file drive instance, which included limited data regarding a small number of Fortinet customers,” a company representative told BleepingComputer.

See Also:

Cybersecurity vulnerability in Indonesia, 69 percent of Data leaks occur in the public sector

Fortinet has not disclosed how many customers have been affected or what type of data has been compromised. However, the company states that they “communicate directly with the customers involved as needed.”

In an update later shared on Fortinet’s official website, it was mentioned that the incident affected less than 0.3% of their customer base and did not result in any malicious activity targeting customers.

The company also confirmed that this incident did not involve data encryption, ransomware attacks, or access to Fortinet’s internal network.

See Also:

Marcus Scharra: AI and PAM the key to Data protection in the Cyber Age

BleepingComputer has contacted Fortinet for additional questions regarding the breach, but has not received a response to date.

In May 2023, a threat actor claimed to have broken into GitHub repositories belonging to Panopta, a company acquired by Fortinet in 2020. The stolen Data was later leaked on a Russian-language hacking forum.

Data Center for Insurance Companies is Vital


In line with the rapid changes in the world, we need information technology to build faster communications, maintain electronic storage, and protect records. Simply put, IT creates an electronic storage system to protect company records.

Previously, data was stored on personal computers, but now data can be stored in storage with a fairly large capacity. This facility can not only store data but can also process it into quality information.

As an reinsurance broker and consultant, this time we want to discuss risk management and insurance related to data centers. If you are interested in this article, please share it with your colleagues so that they understand as you do.

What are the Components of a Data Center?

A Data Center has three main components: computing, storage, and networking. However, these components are just the tip of the iceberg in a modern DC. Beneath the surface, the supporting infrastructure is critical to meeting the company’s Data Center service level agreements.

Data Center Computing
The server is the engine of the Data Center. On the server, the processing and memory used to run applications may be physical, virtualized, distributed across containers, or distributed among remote nodes in an edge computing model.

Data Centres must use the processors best suited for the task; for example, there may be better choices than general-purpose CPUs for solving artificial intelligence (AI) and machine learning (ML) problems.

Data Centre Storage
Data Centres host large amounts of sensitive information, both for their own purposes and for the needs of their customers. Reducing the cost of storage media increases the amount of storage available to back up data centres locally, remotely, or both—advances in non-volatile storage media decrease data centre access times. Additionally, as with other software-defined storage technologies, it increases the efficiency of staff managing storage systems.

Data Centre Networking
Data Centre networking equipment includes the cables, switches, routers, and firewalls that connect servers to the outside world.

Properly configured and structured, they can handle high volumes of traffic without sacrificing performance.

A typical three-tier network topology consists of a core switch at the edge that connects the data centre to the internet and a middle aggregate layer that connects the core layer to the access layer where the servers reside. Advances, such as hyperscale network security and software-defined networking, bring cloud-level agility and scalability to on-premises networks.

Why does Indonesia need more Data Centers?

As a newly industrialized country, Indonesia is always compared to its technologically advanced neighbors such as Singapore, Malaysia, and Thailand. However, there are five socio-economic factors that make Indonesia attractive despite its status as a developing country.

Stable Economic Growth

Indonesia’s economy is the largest in Southeast Asia and is one of the world’s emerging market economies. With a GDP of USD 3.2 trillion in 2020, Indonesia’s annual GDP growth has been relatively stable at around 5%.

Although the country entered a recession in 2020, it has recovered and managed to emerge from the crisis in the second quarter of 2021.

Rapid Development in Digital Infrastructure

As mentioned by the World Bank, Indonesia’s economic planning follows a 20-year development plan, which is segmented into 5-year medium-term plans.

The current medium-term development plan is the final phase of a long-term project. It aims to further strengthen the Indonesian economy by increasing its competitiveness in the global market.

One of the government’s priorities is to develop digital infrastructure in Indonesia and accelerate digital transformation. For example, Jakarta is on the path of the newly installed INDIGO cable system, a subsea fibre optic cable that connects Singapore to Sydney via Jakarta and Perth.

Using today’s coherent optical technology, the cable system promises lower latency and improved reliability.

Large User Base

Because proximity to end users is a critical Data Centre location criterion, most Data Centres are built in areas where people are.

With over 270 million people, Indonesia is the world’s fourth most populous country and the largest in Southeast Asia, offering businesses across a range of industries a large potential user base.

Additionally, in 2020, 54% of its population were Gen Z and Millennials, tech-savvy and fully comfortable with the evolving, digital world.

Internet Penetration Rate Yes

PDN attacked by cyber, UGM Expert Reveals steps to maintain Server Security

The National Data Center (PDN) Server has been disrupted since Thursday, June 20, 2024, due to a cyber attack in the form of ransomware. Researchers in the field of software Engineering Faculty of UGM, Prof. Dr. Ir. Ridi Ferdiana, S.T., M.T., revealed that this incident is very unfortunate because PDN has a set of assets that are very important for the people of Indonesia with a variety of data needed by agencies and communities.

Ridi said for PDN this is a ‘bitter pill’ and also as a self-reflection to improve the architecture of information systems, security procedures, and also computer security networks. “For the community, it will certainly reduce the level of trust, especially when putting personal data to PDN,” he explained, Friday (28/6).

Ridi conveyed several cyber security measures that can be taken to keep PDN servers from being exposed to cyber attacks again, including arranging routine inspection procedures related to security gaps, implementing network security procedures for the community and PDN managers. “This includes regular maintenance to review the security perimeter, compliance procedures, and update information systems,” he said.

But no less important according to Ridi, PDN should start implementing the pillars of the well-engineered framework thoroughly by working with Cloud practitioners, to ensure their infrastructure is more robust and reliable. “PDN can design cloud infrastructure with high availability based on disaster recovery plans so that recovery will run smoothly,” he added.

In addition, Ridi also advised PDN to apply encryption at the level of row field security or files either in transit or at rest, so that even in the event of ransomware the stolen data cannot be read.

Even so, he added, an active role is needed by the government in this matter, where the government must establish and implement data center security regulatory standards that adopt existing cloud-based data center standards. ” As a result of this attack we must be aware, especially data center owners, the implementation of Zero Trust Policy or no trust network policy in the organization’s network needs to be immediately applied to important data accesses, ” he concluded.

As is known, PDN cyber attacks by Ransomware which is software that actively blocks access and content of data to data owners. The implication is that the data owner cannot access his own data. The ransomware spreader asks for a certain amount of money so that access and the contents of the data are repaired again through a data unlock key. Ransomware is a type of malware that enters through the internet network and locks important files using encryption held by the perpetrator.

8 Tips For Maintaining Digital Security

Data Center for Insurance Companies is Vital