French government agencies hit by cyberattacks of ‘unprecedented intensity’

Avatar

A number of French government agencies have been hit by “intense” cyberattacks, the prime minister’s office announced on Monday.

The nature of the attacks, which began on Sunday night, has not been confirmed although the description is consistent with distributed-denial-of-service (DDoS) attacks.

The French government said the attack was “conducted using familiar technical means but of unprecedented intensity.”

DDoS attacks are not capable of stealing information, although they can prevent people from accessing a network resource because they flood the servers with junk requests.

While DDoS incidents have been attributed to state-sponsored groups, the simplistic nature of the attack means they cannot offer a lasting disruptive capability or provide the attacker with a method to penetrate the targets’ networks.

In recent years, such attacks have been launched by groups expressing support for Russia in its invasion of Ukraine. Researchers believe some of these groups may have external sponsorship. The French government did not attribute the incident.

The attacks this weekend targeted a number of ministerial services, according to a statement by the prime minister’s office. It is not clear if they were limited to just the public-facing websites used by the French government.

The statement announced that a “crisis cell has been activated to deploy countermeasures,” and that “the impact of these attacks has been reduced for most services and access to state websites restored.”

GovernmentNewsNews BriefsNation-state
Get more insights with the

Recorded Future

Intelligence Cloud.

Learn more.

No previous article

No new articles

Alexander Martin

is the UK Editor for Recorded Future News. He was previously a technology reporter for Sky News and is also a fellow at the European Cyber Conflict Research Initiative.

 

Total
0
Shares
Leave a Reply

Your email address will not be published. Required fields are marked *

Previous Post

Child protection among critical services affected by cyberattack on English council

Next Post

ODNI releases new open-source intelligence strategy with limited details

Related Posts

The Secrets of Hidden AI Training on Your Data

While some SaaS threats are clear and visible, others are hidden in plain sight, both posing significant risks to your organization. Wing's research indicates that an astounding 99.7% of organizations utilize applications embedded with AI functionalities. These AI-driven tools are indispensable, providing seamless experiences from collaboration and communication to work management and
Avatar
Read More

Researchers Identify Multiple China Hacker Groups Exploiting Ivanti Security Flaws

Multiple China-nexus threat actors have been linked to the zero-day exploitation of three security flaws impacting Ivanti appliances (CVE-2023-46805, CVE-2024-21887, and CVE-2024-21893). The clusters are being tracked by Mandiant under the monikers UNC5221, UNC5266, UNC5291, UNC5325, UNC5330, and UNC5337. Another group linked to the exploitation spree is UNC3886. The Google Cloud
Avatar
Read More