About Us

Bangladesh Government’s e-Government Computer Incident Response Team (BGD e-GOV CIRT), Bangladesh Computer Council (BCC) serving as the National CERT of Bangladesh (N-CERT) with responsibilities including but not limited to receiving, reviewing, and responding to computer security incidents and activities in the territory of Bangladesh as well as keeping close collaboration with international partners to secure the cyberspace of Bangladesh. BGD e-GOV CIRT reviews and takes necessary measures to resolve the issues with broad cybersecurity ramifications, conducts research & development, and provides guidance on security threats & vulnerabilities. BGD e-GOV CIRT also works with various Government Agencies, Critical Information Infrastructures (CII), Financial Organizations, Law Enforcement Agencies (LEAs), Academia & Civil Societies to help improve the cybersecurity landscape of Bangladesh. BGD e-GOV CIRT has a very strong tie with international organizations and cybersecurity communities and works as a focal point for Bangladesh for trans-border cyber issues.

BGD e-GOV CIRT has a service catalog of its own which lists all the services provided by the team on a payment basis.

Honorable Advisor

Md. Nahid Islam

Secretary

Shish Haider Chowdhury, NDC

Executive Director, BCC

Dr. Md. Sanwar Jahan Bhuiyan

News/Security Update
Emerging Threat_Stealer Malware (Lumma C2) Campaign with fake CAPTCHA pages
Security Advisories & Alerts

Emerging Threat_Stealer Malware (Lumma C2) Campaign with fake CAPTCHA pages

The Cyber Threat Intelligence (CTI) Unit at BGD e-GOV CIRT has recently identified a stealer malware campaign linked to the notorious Lumma Stealer malware family. Further investigation has revealed that multiple variants of stealer malware are being distributed using similar tactics. This report details how our threat intelligence researchers detected and analyzed this evolving malware campaign. Our CTI Unit has been actively monitoring stealer malware...

Read More

0 / / Oct 08, 2024
Security Advisories & Alerts

Detection of Fog Ransomware Footprint in Cyber Space of Bangladesh

The Bangladesh e-Government Computer Incident Response Team (BGD e-GOV CIRT) has identified multiple IP addresses linked to the Fog Ransomware group (aka Lost in Fog) within Bangladesh. These addresses appear to originate from Russia, suggesting that the attackers might be operating from or routing their activities through that region. However, the exact location of the attackers remains uncertain due to their use of advanced masking...

Read More

0 / / Sep 12, 2024
Security Advisories & Alerts

Ransomware Attack to Service Providers of Financial Institutions

The BGD e-GOV CIRT team has observed a significant increase in global cyber-attacks target service providers that exclusively serve financial institutions. A recent ransomware attack on a technology service provider has led to the temporary shutdown of payment systems across nearly 300 financial institutions in a neighboring country. This alarming trend highlights the critical need for enhanced cybersecurity measures.   Advisory Document Link

0 / / Aug 01, 2024
Bangla Articles, CIRT In Media, News, Security Advisories & Alerts

সাইবার নিরাপত্তা বুলেটিন । জুন ২০২৪

সাম্প্রতিক সময়ে বাংলাদেশে সংঘটিত একাধিক সাইবার আক্রমনে র‍্যানসমওয়্যার, ওয়েব ডিফেসমেন্ট, তথ্য ফাঁস এবং ব্যক্তিগত সনাক্তকরণযোগ্য তথ্য (PII) চুরি, এসবের প্রবণতা বৃদ্ধি পেয়েছে। এমতাবস্থায় সরকারের সকল গুরুত্বপূর্ণ তথ্য পরিকাঠামো (CII), ব্যাংক, আর্থিক প্রতিষ্ঠান, স্বাস্থ্যসেবা প্রতিষ্ঠান এবং সরকারি ও বেসরকারি সংস্থাগুলোর সাইবার নিরাপত্তা নিশ্চিত করা আবশ্যক। এলক্ষ্যে BGD e-GOV CIRT বর্ণিত সকল সংস্থাকে সাইবার নিরাপত্তা ব্যবস্থাপনা জোরদার করা, প্রয়োজনীয় প্যাচ আপডেট করা, সন্দেহজনক কার্যকলাপ সম্পর্কে সতর্ক থাকা...

Read More

0 / / Jun 13, 2024
Articles, English articles, News, Security Advisories & Alerts

Surge on Web Defacement and Web Application Related Vulnerabilities Targeting Bangladesh

Web defacement attacks and the exploitation of web application vulnerabilities are growing concerns in Bangladesh. These attacks, similar to virtual vandalism, involve hackers altering website appearances or content, often to embarrass site owners or promote personal agendas. Hackers also inject harmful code into websites, risking the security of visitor data. The exploitation of these vulnerabilities often leads to data breaches through exfiltration, dumping of personally...

Read More

0 / / Jun 13, 2024