Cyber Expert: “IT Outage May Be the Largest in History”

The outage, linked to a deployment issue by cybersecurity firm CrowdStrike, has left many critical services offline. Cyber expert Katherine Manstead has suggested this could be one of the largest IT o...
Cyber Expert: “IT Outage May Be the Largest in History”
Written by Ryan Gibson
  • Massive IT Disruption Hits Banks, Airports, Media Outlets Worldwide

    A massive IT outage has caused widespread disruption across various industries globally, including banks, airports, supermarkets, and businesses. The outage, linked to a deployment issue by cybersecurity firm CrowdStrike, has left many critical services offline. Cyber expert Katherine Manstead has suggested this could be one of the largest IT outages in history.

    The Scope of the Outage

    The impact of the outage has been profound. Major banks and financial institutions have reported system failures, preventing customers from accessing their accounts and conducting transactions. Airports around the world, including those in Australia, the United States, and Europe, have experienced significant delays and cancellations due to the disruption of essential IT systems. Airlines have had to revert to manual check-in processes, causing long lines and frustration among travelers.

    The media industry has not been spared either. The Australian Broadcasting Corporation (ABC) and several other media outlets experienced major network outages, affecting their ability to broadcast and publish news. This has underscored the widespread reliance on cybersecurity services like those provided by CrowdStrike.

    CrowdStrike’s Role and Response

    CrowdStrike, a leading cybersecurity firm known for its security monitoring and detection services, has been identified as the source of the problem. The company’s software, which is widely used by critical infrastructure organizations and major corporations, encountered an issue that led to the outages.

    In a statement, CrowdStrike CEO George Kurtz acknowledged the gravity of the situation and assured customers that the issue had been identified and a fix was in progress. “We know what the issue is, and we are in the process of resolving it. Our priority is restoring trust and stability for all affected customers,” Kurtz said during an interview.

    The company has deployed a fix and is working with IT teams around the world to implement it. However, Kurtz noted that the solution might not be a simple push-button fix. “This will require coordinated efforts with IT teams in various organizations to ensure systems are brought back online safely and efficiently,” he explained.

    CrowdStrike provided a detailed technical update, advising organizations on specific steps to mitigate the issue. “We have identified and isolated the problem, and our engineering teams have reverted the problematic update. We recommend that impacted organizations follow the provided workaround steps to restore their systems,” the statement read.

    Expert Analysis

    Cyber expert Katherine Manstead emphasized the significance of the outage. “What we’re seeing is because of one particular security provider, CrowdStrike, which has the world’s biggest market share across the countries that are affected for security software solutions. This issue has cascaded across to Microsoft as well, where Microsoft is being used within the product suite for those organizations,” she said.

    Manstead elaborated on the complexity of the situation, stating, “This is a prime example of how interconnected our digital infrastructure has become. A single point of failure in a widely used security solution can have ripple effects across multiple industries and geographies. It’s a stark reminder of the vulnerabilities inherent in our reliance on digital systems.”

    The Path to Recovery

    Organizations affected by the outage are working diligently to restore services. Airports, hospitals, banks, and media outlets are prioritizing the reactivation of critical systems to minimize disruption. Some progress has already been made, with certain services coming back online.

    In Australia, several services have reported partial restorations. However, the situation remains fluid as IT teams continue to address the underlying issues. “We are seeing some services switched back on, but it will be a gradual process,” said Manstead.

    CrowdStrike has advised organizations to communicate with their representatives through official channels to ensure they receive the most accurate and up-to-date information. “We are fully mobilized to ensure the security and stability of CrowdStrike customers,” the company stated in its latest update.

    Manstead provided further insight into the recovery process, “It’s not going to be a simple or quick fix. Each organization will need to carefully follow the recommended steps to ensure their systems are fully restored without introducing new vulnerabilities. This will take time, and we should expect some variability in how quickly different sectors recover.”

    Looking Ahead

    The global IT outage serves as a stark reminder of the vulnerabilities in the interconnected digital world. As companies and critical infrastructure increasingly rely on sophisticated cybersecurity solutions, the potential for widespread disruption from a single point of failure grows.

    Manstead highlighted the broader implications for cybersecurity practices, “This incident underscores the importance of having robust contingency plans and redundancy measures in place. Organizations need to regularly test their disaster recovery plans and ensure they can respond swiftly to such widespread disruptions.”

    CrowdStrike’s swift response and ongoing efforts to resolve the issue highlight the importance of robust incident management and communication strategies in mitigating the impact of such events. As the world watches the recovery unfold, the incident will likely prompt a reevaluation of contingency plans and redundancy measures across industries to better prepare for future challenges.

    “This is a wake-up call for the entire cybersecurity community,” Manstead concluded. “We need to learn from this event and work collaboratively to enhance the resilience of our digital infrastructure. The lessons we take away from this incident will be crucial in preventing similar disruptions in the future.”

    Get the WebProNews newsletter delivered to your inbox

    Get the free daily newsletter read by decision makers

    Subscribe
    Advertise with Us

    Ready to get started?

    Get our media kit