Friday , September 20 2024
Image Credits: Leon Neal / Getty Images

UK electoral Commission hack exposed data of 40 million voters

The UK’s Electoral Commission was targeted by a “sophisticated cyber-attack”, which led to the personal information of many British voters being exposed.

In October 2022, the Commission made a shocking discovery – an attack had been detected on its systems after detecting suspicious activity. Attackers accessed the servers of the Commission in August 2021, according to a subsequent investigation reported in a notification on August 8, 2023.

ALERT
Hackers Using Supershell Malware Targeting Linux SSH Servers

Researchers found an attack targeting poorly secured Linux SSH servers using Supershell, a backdoor written in Go that gives attackers...
Read More
ALERT  Hackers Using Supershell Malware Targeting Linux SSH Servers

GitLab Patches Critical Authentication Bypass flaw

GitLab released patches for a critical flaw in Community and Enterprise Editions that could allow authentication bypass. The vulnerability in...
Read More
GitLab Patches Critical Authentication Bypass flaw

Ransomware hit Bangladeshi Globe Pharmaceuticals Ltd

On September 16, 2024, Globe Pharmaceuticals Ltd., a major pharmaceutical company in Bangladesh, was hit by a ransomware attack detected...
Read More
Ransomware hit Bangladeshi Globe Pharmaceuticals Ltd

Joint cybersecurity advisory
Botnet infects 260,000 SOHO routers, IP cameras with malware

The FBI has alerted that cyber actors have compromised over 260,000 internet-connected devices, mainly routers, to form a large botnet...
Read More
Joint cybersecurity advisory  Botnet infects 260,000 SOHO routers, IP cameras with malware

Chrome 129 Released Fix with multiple Security Flaws

Google has released Chrome 129 for Windows, Mac, and Linux users. The update will be available gradually over the next...
Read More
Chrome 129 Released Fix with multiple Security Flaws

Broadcom fixed RCE bug in VMware vCenter Server

Broadcom has fixed a serious VMware vCenter Server vulnerability that allows attackers to execute remote code on unpatched servers through...
Read More
Broadcom fixed RCE bug in VMware vCenter Server

Cybercriminal now misuse Microsoft Azure tool to steal data

Ransomware groups like BianLian and Rhysida use Microsoft's Azure Storage Explorer and AzCopy to steal data from hacked networks and...
Read More
Cybercriminal now misuse Microsoft Azure tool to steal data

Apple warns users to install iOS 18 to Fix 33 iPhone Vulnerabilities

Apple has released iOS 18, the latest update for iPhones and iPads. Along with new features, it mainly focuses on...
Read More
Apple warns users to install iOS 18 to Fix 33 iPhone Vulnerabilities

CISA adds windows and whatsUp Gold vuls to its KEV

CISA has warned Microsoft Windows MSHTML Platform Spoofing Vulnerability and Progress WhatsUp Gold SQL Injection Vulnerability actively exploited security flaws,...
Read More
CISA adds windows and whatsUp Gold vuls to its KEV

Petroleum and Fuel Industry
FleetPanda exposes Nearly One Million Documents

Cybersecurity researcher Jeremiah Fowler found a non-password-protected database with 780,000 records from FleetPanda, a tech provider for dispatch management. The...
Read More
Petroleum and Fuel Industry  FleetPanda exposes Nearly One Million Documents

ALSO READ:

Two-Thirds of UK Sites Vulnerable to Bad Bots: DataDome

The perpetrators gained unauthorized access to the “reference copies” of the electoral registers. These copies were specifically maintained by the Commission for research purposes and to verify the acceptability of political donations. The data included personal information like names and addresses of all registered voters in the United Kingdom from 2014 to 2022. The names of those registered as overseas voters were also exposed. The register did not contain any information about those who registered anonymously.

JBlake Moore, a cybersecurity advisor at ESET, expressed concern about the 15-month-long unnoticed attack. The authorities were not informed of any irregularities in their systems during this period.

Cybercriminals are most effective when operating in stealth mode, but it is uncommon for them to remain undetected for such an extended period. He expressed sadness at witnessing malicious individuals infiltrating and searching for a prolonged period, regardless of the attack’s complexity.

Social media users have also raised questions about why it took the Commission 10 months to notify the public about the incident.

                     Tweet of electoral commission of UK

According to the Commission’s official Twitter account, they took steps to safeguard their system by removing the actors involved, evaluating the full impact of the incident, collaborating with the National Cyber Security Centre and ICO, and implementing extra security measures. These precautions were necessary before the Commission publicly disclosed the incident.

There has been no evidence of the “hostile actor” affecting the security of UK elections, including the upcoming 2024 General Election. Accessing the data does not influence individuals’ ability to register, vote, or actively engage in democratic processes. It has no impact on the management of the electoral registers or on the running of elections.”

Furthermore, the attackers were able to breach the Electoral Commission’s email system, resulting in the exposure of additional personal information belonging to voters.

The Commission said the information affected in the breach “does not pose a high risk to individuals.” However, it had a duty to provide the August 8 notification “due to the high volume of personal data potentially viewed or removed during the cyber-attack” under Articles 33 and 34 of the UK General Data Protection Regulation (GDPR).

The Commission has issued a statement expressing its sincere apology to all individuals impacted by the incident. Furthermore, the company has worked with security experts to investigate the issue and improve its system security to prevent future attacks.

The breach’s perpetrator remains unknown at this time. In recent years, there have been frequent accusations of Russia-linked actors targeting the electoral processes of nation-states.

It is not the first time voter information has been exposed. In March 2022, London voters’ personal details were accidentally leaked by their council. The leak occurred when emails were sent to the wrong recipients.

Check Also

Report

CISA unveils new Cyber Incident Reporting Portal

CISA has moved its cyber incident reporting form to the new CISA Services Portal to …

Leave a Reply

Your email address will not be published. Required fields are marked *