therecord.media Open in urlscan Pro
2606:4700::6812:1d78  Public Scan

URL: https://therecord.media/norway-investigates-cyberattack-affecting-government-ministries
Submission: On July 25 via api from TR — Scanned from DE

Form analysis 1 forms found in the DOM

<form><span class="text-black text-sm icon-search"></span><input type="text" name="s" placeholder="Search…" value=""><button type="submit">Go</button></form>

Text Content

This website stores cookies on your computer. These cookies are used to improve
your website experience and provide more personalized services to you, both on
this website and through other media. To find out more about the cookies we use,
see our Privacy Policy.

Accept

 * Leadership
 * Cybercrime
 * Nation-state
 * People
 * Technology

 * Mobile App
 * About
 * Podcast
 * Contact

Go


SUBSCRIBE TO THE RECORD

Subscribe

Image: News Øresund - Erik Ottosson via Wikimedia Commons (CC BY 3.0)
Daryna AntoniukJuly 24th, 2023
 * Government
 * Leadership
 * News

 * 
 * 
 * 
 * 
 * 

Get more insights with the
Recorded Future
Intelligence Cloud.
Learn more.


NORWAY INVESTIGATES CYBERATTACK AFFECTING 12 GOVERNMENT MINISTRIES

The Norwegian police are investigating a cyberattack uncovered earlier this
month that affected the IT systems used by a dozen government ministries.

Norway’s Office of the Prime Minister, as well as its foreign, defense, and
justice ministries, were not affected by the hack because they use a different
IT platform, said Erik Hope, head of the government agency in charge of
providing security and services to the ministries, during a press briefing on
Monday.

According to Hope, the hackers exploited a now-patched vulnerability in the
platform of one of the government’s suppliers. The government’s security
specialists identified the attack following "unusual" traffic on the supplier's
platform. Hope declined to provide more details until the investigation is over.

The attack didn’t disrupt the government’s operation. As a result of the hack,
employees of several Norwegian ministries couldn’t access some shared services
on their mobile phones, including email, but they could still use work devices
without issue, Norwegian cybersecurity officials said.

The extent of the attack and the group behind it is unknown. Norwegian security
officials said during the press conference that they have implemented “a number
of measures” in response to the attack.

“We are taking this incident very seriously,” said Sigbjørn Gjelsvik, Norway’s
minister of local government and regional development.

The Norwegian security authority did not immediately respond to a request for
comment.

Norway, a NATO member and Europe's largest gas supplier, has been a popular
target among hackers recently. Earlier this month the Norwegian Refugee Council
discovered a cyberattack targeting an online database that stores the personal
information of project participants.

The Norwegian recycling and mining corporation Tomra also warned about an
“extensive” cyberattack affecting its systems this month.

Last June, Norway suffered a distributed denial-of-service (DDoS) attack, blamed
on a "criminal pro-Russian group." Norway’s prime minister Jonas Gahr Støre
warned later in the year that Russia posed “a real and serious threat” to the
country’s oil and gas industry.

In 2020, Norway blamed Russia for a cyberattack targeting the Norwegian
parliament’s email systems, which Moscow denied.

 * 
 * 
 * 
 * 
 * 

Tags
 * Norway
 * Government
 * cyberattack


DARYNA ANTONIUK



Daryna Antoniuk is a freelance reporter for Recorded Future News based in
Ukraine. She writes about cybersecurity startups, cyberattacks in Eastern Europe
and the state of the cyberwar between Ukraine and Russia. She previously was a
tech reporter for Forbes Ukraine. Her work has also been published at Sifted,
The Kyiv Independent and The Kyiv Post.

Previous articleNext article
Couple accused of laundering stolen Bitfinex cryptocurrency reaches plea deal
EU governments reject requiring manufacturers to report vulnerabilities to
central cyber agency


BRIEFS

 * Ivanti urges customers to apply patch for exploited MobileIron
   vulnerabilityJuly 24th, 2023
 * VirusTotal apologizes for accidental leak that exposed customer dataJuly
   21st, 2023
 * FTC, HHS warn health providers not to use tracking tech in websites, appsJuly
   20th, 2023
 * Apple accuses UK government of trying to become ‘global arbiter’ of
   encryptionJuly 20th, 2023
 * Cyber assistance bills for agriculture sector gain bipartisan attention in
   SenateJuly 20th, 2023
 * Russia’s Turla hackers target Ukraine’s defense with spywareJuly 19th, 2023
 * BlackCat, Clop claim ransomware attack on cosmetics maker Estée LauderJuly
   19th, 2023
 * Cloudflare reports surge in sophisticated DDoS attacksJuly 19th, 2023
 * Russian medical lab suspends some services after ransomware attackJuly 18th,
   2023


PUTIN’S POTENTIAL SUCCESSORS PART 2: ALEKSEY DYUMIN


Putin’s Potential Successors Part 2: Aleksey Dyumin


CHINA'S TARGETING OF INTERNATIONAL COMPANIES IN GEOPOLITICAL COMPETITION


China's Targeting of International Companies in Geopolitical Competition


THE ESCALATING GLOBAL RISK ENVIRONMENT FOR SUBMARINE CABLES


The Escalating Global Risk Environment for Submarine Cables


NORTH KOREA’S CYBER STRATEGY


North Korea’s Cyber Strategy


BLUEDELTA EXPLOITS UKRAINIAN GOVERNMENT ROUNDCUBE MAIL SERVERS TO SUPPORT
ESPIONAGE ACTIVITIES


BlueDelta Exploits Ukrainian Government Roundcube Mail Servers to Support
Espionage Activities
 * 
 * 
 * 
 * 

 * Privacy Policy

© Copyright 2023 | The Record from Recorded Future News