several computer attacks of “unprecedented intensity” against several ministries

The surprising French growth in the second quarter of 2023

Several ministries have been the subject of computer attacks since Sunday March 10 in the evening of a “ unprecedented intensity ”, according to the government. The cyberattack was claimed by various groups of hackers reputed to be pro-Russian.

3 mins

Since Sunday evening, several state services have been subject to computer attacks whose technical modalities are classic but the intensity is unprecedented “, said the Prime Minister’s services French. “ Many ministerial services were thus targeted », confirmed the Prime Minister’s services. “ At this point, the impact of these attacks has been reduced for most services and access to state sites restored “, we added.

On Telegram, several hacker groups have claimed responsibility for these attacks targeting French ministries or administrations. Among them, “Anonymous Sudan” which supports Russia and several Islamist causes. According to the specialized site Numeramathe concrete motivations of Anonymous Sudan “ are not clear “. But this group, which communicates in Arabic and Russian, is “ appeared in the cyber landscape by targeting enemies designated by Moscow “. These hackers claim to have carried out a “ massive cyber attack », targeting the services of the Prime Minister, the ministries of the Economy, Ecological Transition, Health or Culture, as well as a long series of websites, from the Council of State to Heritage Days .

This claim was judged “ credible » by a source close to the investigation contacted, while another security source urges caution. The groups that claimed responsibility for the attack are “ deemed pro-Russian », added the source close to the investigation. Among these groups are “ undoubtedly the claim of opportunity “, she continued.

An activated crisis unit

The attacks were carried out through “denial of service” (DDoS), a method of bringing down a service by overwhelming it with requests. Matignon indicated that a crisis unit had been activated “ to deploy countermeasures and guarantee the continuity of IT services “. “ The mobilized teams from the interministerial digital department and the national information systems security agency continue to implement filtering measures until these attacks end. “, specified the Prime Minister’s services.

Before the Paris Olympic Games this summer, the European elections on June 9 will be a considerable challenge and target » of foreign manipulation, declared Wednesday the Secretary General of Defense and National Security (SGDSN), Stéphane Bouillon. The SGDSN, dependent on the Prime Minister, must organize on March 29 for all French political parties candidates for these European elections a meeting of “ awareness of so-called hybrid threats » in order to address the risks « cyberattacks, information manipulation and foreign interference “.

The DGSI calls for vigilance on “ interference » Russian

The Minister of the Armed Forces Sébastien Lecornu, for his part, called on February 20 for the strengthening of security measures in the face of threats of “ sabotage and cyber attack “Russians who target his ministry” primarily », According to an internal memo.

The French internal intelligence services (DGSI) for their part called on the police to be vigilant on “ interference » Russians in France, in a note dated mid-February. In 2023, the sites of the National Assembly and the Senate had been temporarily blocked by attacks by a pro-Russian hacker collective, called NoName, which criticized France’s support for Ukraine.

Also listenCyber ​​operations, a threat of destabilization of democracies

rf-3-france