Bukti Keamanan Siber RI Sangat Lemah! Kasus Cyber Crime Terbesar yang di Indonesia yang Bikin Heboh

Daftar Populer
29 Jul 202412:35

Summary

TLDRThis video discusses the rise of cybercrime in Indonesia, revealing that over 29 million cyberattacks were blocked in 2023, highlighting the nation's vulnerability. It explores various types of cybercrime, from phishing and ransomware to carding and cracking, and emphasizes the serious threats posed to institutions and individuals. Notable incidents, including government websites being hacked and ransomware attacks on banks, are cited. The video urges viewers to protect their data, offering tips for staying safe in an increasingly dangerous digital landscape, and underlines the need for stronger cybersecurity measures in Indonesia.

Takeaways

  • 🔐 Cybercrime has become a serious threat in Indonesia, with 29 million cyberattacks blocked in 2023, highlighting vulnerabilities in the country's cybersecurity system.
  • đŸ’» Cybercrime involves hacking, data theft, fraud, virus distribution, and other illegal digital activities utilizing computer technology and the internet.
  • 📊 In 2023, 30 million new malware types were detected globally, with 93.6% capable of altering their intrusion codes to evade detection.
  • 🎣 Types of cybercrimes include phishing, ransomware, carding, cracking, OTP fraud, and cyberbullying, all targeting personal data, finances, and online platforms.
  • đŸ‡źđŸ‡© Indonesia is a prime target for cybercriminals, particularly groups like Theoden, Dark Pink, and Nikon, due to linguistic similarities with Malaysia and weaker security.
  • ⚠ The hacking of Polres Cirebon Kota's website in June 2024 caused public distrust in the government's ability to secure cyberspace, even though the site was restored.
  • 📉 In June 2024, a ransomware attack on the National Data Center in Surabaya disrupted public services and locked government data, drawing criticism over inadequate security measures.
  • 💳 Major cyberattacks in the banking sector, such as the 2015 hacking of three major banks, resulted in significant financial losses, undermining trust in digital banking security.
  • 📅 In 2021 and 2022, large-scale data breaches affected institutions like Bank Indonesia, BRI Life, and BPJS Kesehatan, leading to millions of records being leaked and sold online.
  • 🔒 To protect against future cybercrime, individuals should enhance personal data security and share knowledge about cybersecurity best practices with loved ones.

Q & A

  • What is cybercrime, and how is it typically carried out?

    -Cybercrime refers to criminal activities that exploit computer technology and the internet. Common methods include hacking, stealing personal information, spreading malware, phishing, ransomware attacks, and fraud.

  • How many cyberattacks were blocked in Indonesia in 2023, and what does this imply?

    -In 2023, 29 million cyberattacks were blocked in Indonesia, indicating the country's vulnerability to digital threats and highlighting the need for stronger cybersecurity measures.

  • What is the difficulty in detecting modern malware according to the script?

    -Modern malware can be difficult to detect because around 93.6% of new malware detected in 2023 could modify its intrusion code, making it harder to identify.

  • What sectors are frequently targeted by cybercriminal groups in Indonesia and Malaysia?

    -Cybercriminal groups like Theorden and Dark Pink often target the government, financial services, insurance, and commercial sectors in Indonesia and Malaysia, aiming for financial gain or system sabotage.

  • What was the impact of the June 2024 ransomware attack on Indonesia's national data center (PDNS2) in Surabaya?

    -The ransomware attack on PDNS2 in June 2024 caused public services to be disrupted and government data to be locked. While the attackers initially demanded $8 million in Monero cryptocurrency, they later provided the decryption key for free as a critique of poor funding and lack of expertise in government IT.

  • What was the significance of the 2024 hacking incident involving Polres Cirebon Kota?

    -In June 2024, the official website of Polres Cirebon Kota was hacked by a group called Faold Cyber, posting demands for the resolution of a 2016 murder case. Although the site was quickly restored, the attack damaged the police's reputation and public trust.

  • What criticism did the Indonesian government face after the PDNS2 ransomware attack?

    -The Indonesian government was criticized by DPR RI for its poor data management and the lack of proper backups in its national data centers, signaling inadequate cybersecurity preparedness.

  • How did phishing contribute to the hacking of DPR RI's YouTube account in 2023?

    -Phishing was used in the 2023 hacking of the DPR RI's YouTube account, where hackers gained access by taking over the email linked to the account and using it to broadcast online gambling activities.

  • What methods did cybercriminals use in the 2015 attacks on Indonesian banks?

    -In the 2015 attacks on three major Indonesian banks, cybercriminals used malware spread through fake internet banking software ads, leading to the theft of funds by manipulating the appearance of official banking websites.

  • How can individuals protect themselves from cybercrime, according to the video?

    -Individuals can protect themselves from cybercrime by strengthening their personal data security and sharing information about data safety with loved ones to reduce the risk of being targeted.

Outlines

00:00

đŸ’» Cybersecurity Threats in Indonesia: 29 Million Attacks Blocked in 2023

The video highlights how cybercrime has become a growing concern in Indonesia, with 29 million cyberattacks blocked in 2023, emphasizing the vulnerability of the country's cybersecurity. It defines cybercrime as illegal activities using computer technology and the internet, including hacking, fraud, and virus dissemination. The video also mentions a report stating that 30 million new malware were detected in 2023, 93.6% of which could modify their intrusion code, making them harder to detect. Various types of cybercrimes such as phishing, ransomware, carding, and cracking are explained, along with Indonesia's low cybersecurity levels, making it a prime target for cybercriminal groups like Theorden and Dark Pink.

05:00

⚠ Government Websites Targeted by Cyber Attacks

This paragraph details several cyberattacks on government websites in Indonesia. On June 26, 2024, the official website of the Cirebon City Police was hacked by a group called Fold Cyber, leading to a loss of reputation despite no financial damage. Another incident on June 17, 2024, involved a ransomware attack on the National Data Center (PDNS2) in Surabaya, locking public data and disrupting services. The hacker group Brain Chiper initially demanded $8 million in Monero cryptocurrency but later provided the decryption key for free, criticizing the government's poor funding and lack of cybersecurity experts. This section also covers criticism from DPR RI regarding weak data governance and the absence of backups.

10:01

🔓 Major Bank Data Breaches and the Trust Crisis

The script discusses significant cybercrime incidents affecting the Indonesian banking sector. In 2015, three major banks suffered financial losses due to malware distributed via fake internet banking software, impacting over 300 customers with a total loss of Rp130 billion. In 2023, several other breaches were highlighted, including a loss of Rp68.5 million from a BCA customer and a massive service disruption at Bank Syariah Indonesia caused by the LockBit ransomware group. Additionally, data breaches at Bank Indonesia, BRI Life, Bank Jatim, and BPJS Kesehatan in recent years have raised concerns about the overall security of financial institutions in Indonesia.

📉 Data Breaches in Social Media, E-commerce, and Public Services

The final paragraph sheds light on data breaches across various sectors in Indonesia, including e-commerce and social media platforms. Notable incidents include the hacking of 13 million Bukalapak accounts, the leak of 91 million Tokopedia user data, and the breach of RedMart, affecting 1.1 million accounts in 2020. The paragraph also highlights online fraud networks targeting Indonesian citizens through dating apps. Additionally, it mentions human trafficking cases in the Philippines involving Indonesians, linking these incidents to online fraud. The video concludes with tips to protect personal data and remain vigilant against cybercrime.

Mindmap

Keywords

💡Cyber Crime

Cyber Crime refers to illegal activities that use computer technology and the internet as a tool for committing offenses. The video highlights that cyber crime has become a major concern in Indonesia, with 29 million attacks blocked in 2023. These crimes include hacking, identity theft, and spreading malware, which cause significant harm to individuals, organizations, and national security.

💡Ransomware

Ransomware is a type of malware that locks a user's access to their data or system until a ransom is paid. In the video, it is described as one of the biggest threats in Indonesia, with incidents like the ransomware attack on the National Data Center in Surabaya in 2024 that crippled public services. This highlights the severe consequences such attacks can have on public infrastructure.

💡Phishing

Phishing is an online fraud method where attackers trick people into revealing personal information, such as credit card numbers or passwords. In the video, phishing is mentioned as a prevalent type of cyber crime in Indonesia, targeting individuals through deceptive emails or websites to steal sensitive data.

💡Malware

Malware refers to malicious software designed to harm or exploit any programmable device or network. The video mentions that 30 million new malware variants were detected worldwide in 2023, with 93.6% having the ability to change their code to evade detection. Malware is a critical element of cyber attacks in Indonesia, affecting individuals, businesses, and government systems.

💡Data Breach

A data breach occurs when sensitive, protected, or confidential data is accessed or disclosed without authorization. The video discusses several instances where large-scale data breaches happened in Indonesia, such as the breach of 279 million BPJS Kesehatan records and the hacking of Bank Indonesia in 2022, demonstrating how vulnerable national institutions are to these attacks.

💡Cracking

Cracking refers to illegal access to computer systems to steal or manipulate data. The video describes it as a serious cyber threat in Indonesia, where criminals break into systems to plant malware or steal sensitive information, leading to major financial and reputational damage.

💡Carding

Carding is the illegal use of stolen credit card information to make fraudulent transactions. In the video, carding is highlighted as one of the methods used by cybercriminals in Indonesia to profit through unauthorized purchases, further emphasizing the dangers of weak cybersecurity practices.

💡Social Engineering

Social engineering is a manipulation tactic used by attackers to trick individuals into divulging confidential information. In the video, this concept is related to phishing and fraud through online dating scams, where criminals exploit human trust to gain access to personal data and commit cyber crimes.

💡Cybersecurity

Cybersecurity involves measures and practices aimed at protecting systems, networks, and data from cyber attacks. The video emphasizes Indonesia's need to strengthen its cybersecurity defenses, especially in light of major incidents like the ransomware attack on the National Data Center and the hack of Polres Cirebon’s website, showing the country's vulnerabilities to cyber threats.

💡Dark Web

The Dark Web is a part of the internet that is not indexed by traditional search engines and is often used for illicit activities, including the sale of stolen data. In the video, it is mentioned that data from Indonesian institutions like Bank Jatim and BPJS Kesehatan were sold on dark web forums, underlining the growing black market for stolen information and the risks it poses to public and private sectors.

Highlights

Cyber crime has become a serious threat in Indonesia, with 29 million cyber attacks blocked in 2023, showing the vulnerability of the country's cybersecurity.

30 million new malware strains were detected worldwide in 2023, with 93.6% able to modify their intrusion codes, making them hard to detect.

Cyber crimes like phishing, ransomware, carding, and cracking are becoming increasingly common, targeting personal data, credit cards, and sensitive systems.

Indonesia is frequently targeted by cybercriminal groups such as TheOrden, Dark Pink, and Nikon, exploiting shared languages between Indonesia and Malaysia.

A notable attack occurred on June 26, 2024, when the Cirebon Police Department's website was hacked by Fold Cyber, demanding a resolution to a cold case murder.

On June 17, 2024, Indonesia's National Data Center (PDNS2) in Surabaya was attacked by ransomware, freezing public services and locking government data.

The ransomware group Brain Chiper initially demanded an $8 million ransom in Monero cryptocurrency but later criticized the lack of funding for IT security in government sectors.

The Indonesian parliament's YouTube account was hacked on September 6, 2023, and used to broadcast illegal gambling content through a phishing attack.

In 2015, three major Indonesian banks were targeted in a malware attack, leading to significant financial losses, affecting around 300 customers and resulting in losses totaling Rp 130 billion.

In 2023, Bank Syariah Indonesia (BSI) suffered a ransomware attack, causing service outages for five days and threatening to release customer data if ransom demands were not met.

Several large data leaks have occurred, including 279 million citizens' data from BPJS Kesehatan in May 2021, sold on dark web forums.

E-commerce platforms like Bukalapak and Tokopedia have also experienced data breaches, with millions of user records being leaked in 2019 and 2020.

The police uncovered a love-scamming operation using fake profiles on dating apps like Tinder, Bumble, and Tantan, generating up to Rp 50 billion per month in fraud.

Over 1,500 Indonesian citizens were involved in online scams in the Philippines, with many of them being victims of human trafficking.

Rising trends in cybercrime in Indonesia call for greater public awareness and stronger personal data protection measures to reduce the risks of online scams and hacking.

Transcripts

play00:01

[Musik]

play00:10

Apakah kalian tahu kalau ternyata

play00:13

kejahatan cyber menjadi momok yang

play00:14

menakutkan di Indonesia tercatat ada 29

play00:18

juta serangan cyber yang diblokir selama

play00:21

tahun

play00:22

2023 angka ini menggambarkan betapa

play00:24

rentannya sistem cyber security kita

play00:27

terhadap ancaman digital dalam video ini

play00:30

ini aku akan membahas kasus-kasus cyber

play00:32

Crime terbesar yang pernah terjadi di

play00:35

Indonesia sebelum lanjut kamu harus tahu

play00:38

dulu nih cyber Crime atau kejahatan

play00:40

cyber adalah tindakan kejahatan yang

play00:42

memanfaatkan teknologi komputer dan

play00:45

jaringan internet untuk melakukan

play00:48

peretasan pencurian penipuan penyebaran

play00:52

virus dan tindak kriminal digital

play00:54

lainnya Menurut data dari

play00:57

komaritch.com terdapat 30 juta malw

play01:00

terbaru di dunia yang terdeteksi pada

play01:02

tahun

play01:03

2023 dan

play01:06

93,6% di antaranya mampu mengubah kode

play01:10

penyusupannya sehingga sulit untuk

play01:12

dideteksi Selain itu ya lebih dari 50%

play01:15

komputer yang pernah terkena peretasan

play01:17

berpeluang untuk terkena lagi nah ada

play01:21

berbagai jenis nih dari cyber Crime

play01:23

mulai dari fishing atau penipuan online

play01:26

yang memancing pengguna untuk

play01:27

membocorkan data pribadi seperti nomor

play01:30

kartu kredit lalu ransomware atau

play01:34

Malware yang mengunci akses pengguna ke

play01:36

perangkat mereka sampai tebusannya

play01:39

dibayar kemudian carding yang merupakan

play01:42

penggunaan data kartu kredit orang lain

play01:44

untuk bertransaksi secara ilegal terus

play01:47

Cracking yang melibatkan penyusupan ke

play01:50

sistem komputer untuk mencuri data atau

play01:52

menanamkan Malware ada juga OTP FR yang

play01:56

melibatkan penipuan dengan kode sekali

play01:58

pakai yang kirim ke nomor handphone

play02:00

korban kamu juga mungkin enggak asing

play02:03

lagi nih dengan cyber bullying yaitu

play02:05

perundungan online yang bisa berdampak

play02:08

serius serta kejahatan konten yang

play02:11

mencakup penyebaran hoax dan plagiasi

play02:13

konten Indonesia sering menjadi sasaran

play02:16

empuk bagi cyber Crime karena faktor

play02:19

bahasa dan tingkat keamanan yang masih

play02:21

rendah kelompok-kelompok seperti

play02:24

theorden dark pink dan Nikon

play02:27

memanfaatkan kesamaan bahasa Melayu

play02:29

untuk melancarkan serangan di Indonesia

play02:31

dan Malaysia mereka menargetkan sektor

play02:34

pemerintahan layanan finansial asuransi

play02:38

dan industri komersial dengan tujuan

play02:40

mulai dari keuntungan finansial hingga

play02:42

pencurian informasi atau sabotase sistem

play02:46

laporan

play02:47

IGN info security menyebutkan bahwa

play02:50

Indonesia memiliki banyak kerentanan

play02:53

yang dieekploitasi oleh para penjahat

play02:55

cyber menunjukkan bahwa tingkat keamanan

play02:59

dunia maya di negara kita ini masih

play03:01

perlu ditingkatkan bayangin aja 26 Juni

play03:05

2024 lalu situs resmi Polres Cirebon

play03:09

kota diretas oleh kelompok hacker yang

play03:12

dikenal sebagai faold cyber mereka

play03:15

memposting pesan yang mendesak agar

play03:17

kasus pembunuhan Vina dan Eki yang

play03:19

terjadi di 2016 itu segera

play03:22

dituntaskan informasi ini pertama kali

play03:25

dibagikan oleh akun Instagram @w

play03:28

cyberfitu tangkapan layar dari situs

play03:30

yang diretas menunjukkan pesan tuntaskan

play03:33

kasus Va hacked by fold cyber peretasan

play03:38

terjadi pada pagi hari dan situs resmi

play03:40

Polres Cirebon kota kembali normal

play03:42

ketika pukul 0823 Waktu Indonesia Barat

play03:46

namun saat mencari situs Tri Brata news

play03:49

di mesin pencari Google pesan dari

play03:51

hacker masih terlihat Polres Cirebon

play03:54

kota mengalami kerugian reputasi dan

play03:56

potensi gangguan layanan Meskipun tidak

play03:59

ada laporan ugian finansial langsung

play04:01

dampak terhadap kepercayaan publik cukup

play04:03

besar serangan Ini menimbulkan

play04:05

ketidakpercayaan di kalangan masyarakat

play04:08

terhadap kemampuan institusi pemerintah

play04:10

dalam menjaga keamanan cyber pihak

play04:12

Polres Cirebon kota mengkonfirmasi bahwa

play04:15

situs mereka telah diretas namun sudah

play04:17

berhasil dipulihkan lebih parah lagi

play04:20

pada tanggal 17 Juni

play04:22

2024 pusat data nasional sementara 2

play04:25

atau pdns2 di Surabaya diserang oleh

play04:28

ransomware

play04:30

serangan ini mengakibatkan sejumlah

play04:33

layanan publik lumpuh dan data

play04:35

pemerintah terkunci Brain chiper awalnya

play04:37

meminta tebusan sebesar 8 juta us do

play04:40

dalam bentuk cpto monero namun kemudian

play04:44

menyatakan akan memberikan kunci

play04:46

deskripsi secara gratis sebagai bentuk

play04:49

kritik terhadap kurangnya pendanaan dan

play04:51

tenaga ahli di sektor Ti pemerintah

play04:54

ketua komisi 1 DPR RI mef mengkritik

play04:57

lemahnya tata kelola data dan ketiadaan

play05:00

backup yang memadai di pdns hal ini

play05:02

menunjukkan bahwa Penanganan dan

play05:04

kesiapan pemerintah dalam menghadapi

play05:06

serangan cyber masih kurang optimal

play05:09

reaksi pemerintah cukup pesat dengan

play05:11

mengkonfirmasi insiden dan memulihkan

play05:13

situs yang diretas namun kritik dari DPR

play05:17

RI menunjukkan bahwa ada kebutuhan

play05:19

mendesak untuk meningkatkan keamanan

play05:22

cyber Intinya jangan lagi bilang tata

play05:24

kelola karena ini bukan masalah tata

play05:26

kelola Pak Ini masalah kebodohan punya

play05:29

dat tak Nasional tidak ada satuun backup

play05:32

berarti kan masyarakat bereaksi dengan

play05:35

keprihatinan dan ketidakpercayaan

play05:37

terhadap kemampuan institusi dalam

play05:39

melindungi data mereka hingga saat ini

play05:42

ya belum ada laporan resmi mengenai

play05:44

penangkapan pelaku dan investigasi masih

play05:46

berlangsung dan diharapkan pelaku dapat

play05:49

segera ditemukan serta diadili

play05:51

sebelumnya pada 6 September 2023 akun

play05:54

YouTube resmi DPR RI juga diretas dan

play05:57

digunakan untuk menyiarkan kegiatan judi

play05:59

online modus operandi yang digunakan

play06:01

adalah pishing di mana hacker berhasil

play06:04

mengambil alih kendali email yang

play06:05

digunakan untuk login ke akun itu tak

play06:09

hanya di kalangan situs Pemerintah kasus

play06:11

cyber Crime yang melibatkan dunia

play06:12

perbankan pun telah berkali-kali terjadi

play06:15

di negeri tercinta Ini tahun 2015 lalu

play06:19

misalnya penyidik dari subdirektorat

play06:21

cyber Crime Bares crem Polri berhasil

play06:24

mengungkapkan pola pembobolan tiga bank

play06:26

besar di Indonesia yang melibatkan

play06:29

penyebaran virus Malware kejahatan Ini

play06:31

pertama kali terungkap melalui laporan

play06:33

dari tiga bank yang mendeteksi transaksi

play06:36

mencurigakan yang merugikan bank dan

play06:39

nasabah modus soperandi pelaku adalah

play06:42

menyebarkan Malware melalui iklan

play06:43

software internet banking palsu yang

play06:46

muncul di berbagai laman internet ketika

play06:49

nasabah mengunduh software palsu itu

play06:51

marwell pun masuk ke ponsel dan

play06:53

memanipulasi tampilan laman internet

play06:55

banking sehingga membuatnya terlihat

play06:58

seperti situs resmi bank dalam

play07:01

kenyataannya pelaku yang mengendalikan

play07:03

transaksi penyedikan mengungkap bahwa

play07:05

pelaku adalah sindikat warga negara

play07:07

asing yang beroperasi di Indonesia

play07:09

selama sekitar 1 bulan yang pasti korban

play07:12

dari kejahatan ini mencapai sekitar 300

play07:15

nasabah dengan total kerugian sebesar

play07:18

Rp130 miliar

play07:21

tiga bank besar yang menjadi korban

play07:22

belum semuanya bersedia mengganti

play07:24

kerugian nasabah menambah dampak buruk

play07:27

terhadap reputasi mereka selain kerugian

play07:29

finansial nih serangan ini menyebabkan

play07:32

ketidakpercayaan di kalangan pengguna

play07:34

dan perusahaan terhadap keamanan

play07:36

perbankan

play07:37

digital tahun 2023 lalu salah satu

play07:40

nasabah BCA di Sala 3 juga melaporkan

play07:43

kehilangan saldo sebesar

play07:45

68,5 juta melalui Transaksi kiris dan

play07:49

BPD Bali mengalami kerugian sebesar

play07:53

21,59 miliar akibat peretasan transaksi

play07:57

ilegal di tahun yang sama pada bulan Mei

play08:00

gangguan layanan bank syariah Indonesia

play08:03

atau BSI yang juga diduga kuat

play08:06

disebabkan oleh serangan cyber

play08:08

ransomware group hacker lockbit dan

play08:10

seharusnya menjadi pelajaran berharga

play08:13

bagi sektor perbankan di Indonesia

play08:15

layanan bank syariah terbesar di

play08:17

Indonesia ini dilaporkan lumpuh selama

play08:19

sekitar 5 hari bahkan pelaku mengancam

play08:23

akan menyebarkan data nasabah Jika

play08:25

manajemen tidak kooperatif menyebabkan

play08:28

ketidaknyamanan bagi para asabahnya BSI

play08:30

pun mengumumkan bahwa seluruh layanan

play08:32

perbankan sudah berangsur normal dan

play08:35

pulih Sejak hari Kamis 11 Mei sebelum

play08:38

masalah yang menimpa BSI beberapa kasus

play08:40

kebocoran data juga terjadi di institusi

play08:43

keuangan Indonesia pada Januari 2022

play08:46

Bank Indonesia diserang oleh grup

play08:48

ransomware County yang mencuri

play08:51

228 GB data dari 513 komputer lalu pada

play08:57

Juli 2021 lalu 2 juta data nasabah dan

play09:01

463.000 dokumen BRI live dibocorkan oleh

play09:06

peretas hanya 3 bulan berselang database

play09:09

Bank Jatim juga ikut bocor dan dijual di

play09:11

forum pengumpul data rate forums data

play09:14

itu berisi informasi nasabah karyawan

play09:17

dan data keuangan pribadi Begitu juga

play09:20

dengan website badan penyelenggara

play09:22

jaminan sosial alias BPJS Kesehatan yang

play09:24

diduga diretas menyebabkan sekitar

play09:27

279 juta data penduduk Indonesia bocor

play09:31

pada bulan Mei

play09:33

2021 data itu dikabarkan dijual di forum

play09:36

online rate forums oleh akun yang

play09:38

bernama kots data yang dijual mencakup

play09:41

NIK nomor ponsel email alamat hingga

play09:45

nominal gaji dengan harga

play09:48

0,15 Bitcoin untuk mencegah penyebaran

play09:51

data lebih lanjut kominfo mengajukan

play09:53

pemutusan akses terhadap tautan untuk

play09:55

mengunduh data pribadi dan memblokir Ra

play09:58

forums tak hanya sekali hanya berselang

play10:01

Setahun kemudian sebanyak 102 juta data

play10:04

masyarakat juga diduga bocor dan dijual

play10:06

di situs gelap bridge.2 data tersebut

play10:09

diduga berasal dari Kementerian Sosial

play10:11

dan dijual dengan harga 0,15 Bitcoin

play10:14

setara dengan sekitar rp87

play10:17

juta Selain itu beberapa e-commerce

play10:20

besar di Indonesia juga pernah loh

play10:21

mengalami kebocoran data pada 2019 13

play10:25

juta akun pengguna buka lapak diretas

play10:28

oleh hacker asal Pakistan pada Juli 2020

play10:32

91 juta data pengguna Tokopedia bocor

play10:35

dan disebarlaskan melalui Facebook

play10:38

Selain itu 1,1 juta data pengguna

play10:40

redmart milik Lazada juga diretas di

play10:44

tahun yang sama dengan Informasi pribadi

play10:46

yang dijual di Pasar gelap Nah ini nih

play10:49

yang masih hangat hangat hangat yakni

play10:52

ada di Direktorat tindak pidana umum

play10:54

Bares krim Polri yang mengungkap

play10:57

kelompok penipuan online internasional

play10:59

dan menahan 21 orang yang memperoleh

play11:02

keuntungan sebesar 40 sampai5050 miliar

play11:05

per bulan Buset dari 21 pelaku 19 adalah

play11:09

WNI dan 2 WNA laki-laki sehingga

play11:12

tergolong sebagai jaringan internasional

play11:14

mereka ini menipu korban Melalui

play11:16

aplikasi dating seperti Nah loh tinder

play11:20

Bumble Ok cupit dan Tantan dengan

play11:23

menggunakan profil palsu makanya

play11:26

dijuluki sebagai penipuan love gaming

play11:30

waduh waduh waduh hati-hati ya popgengs

play11:33

dan ratusan WNI juga di tahun lalu nih

play11:36

terlibat dalam kasus penipuan online di

play11:38

Filipina setelah insiden serupa di

play11:40

Kamboja dan Myanmar tepatnya pada 9 Mei

play11:43

2023 1554 WNI dikabarkan terlibat dalam

play11:47

kasus perdagangan orang di mana Dua di

play11:49

antaranya menjadi tersangka terungkap

play11:52

lebih dari 1000 pekerja yang terlibat

play11:54

dalam penipuan daring banyak dari mereka

play11:57

diduga menjadi korban tppo dan dua WNI

play12:00

ditahan karena dugaan terlibat dalam

play12:03

perekrutan jadi Mari kita sama-sama

play12:06

belajar dari kasus-kasus kebocoran data

play12:08

dan penipuan online biar tetap waspada

play12:12

terhadap tren cyber Crime di masa depan

play12:14

popgengs biar enggak kejadian sama kamu

play12:17

ada beberapa tips nih untuk melindungi

play12:20

diri seperti memperkuat keamanan data

play12:22

pribadi dan jangan ragu berbagi

play12:26

informasi soal keamanan data kepada

play12:28

orang yang kamu sayang demi mengurangi

play12:31

resiko

play12:33

[Musik]

Rate This
★
★
★
★
★

5.0 / 5 (0 votes)

Étiquettes Connexes
CybercrimeData BreachRansomwareIndonesiaOnline FraudMalwareHackingDigital SecurityCyber ThreatsGovernment
Besoin d'un résumé en anglais ?