European Parliament election prep unearthed data breach


The breach, dating back to early 2024, was uncovered two weeks ago as the European Parliament intensified efforts to reinforce its cybersecurity in preparation for the upcoming European elections in June, a press officer from the European Parliament told Euronews.

The compromised application which has now been taken offline is called ‘PEOPLE’, and collated sensitive information related to around 8,000 candidates for temporary positions (including parliamentary assistants and contractual agents) and provided them with details about the recruitment process.

Read more…
Source: Yahoo News


Sign up for our Newsletter


Related:

  • Iran-linked DEV-0343 targeting defense, GIS, and maritime sectors

    October 11, 2021

    DEV-0343 is a new activity cluster that the Microsoft Threat Intelligence Center (MSTIC) first observed and began tracking in late July 2021. MSTIC has observed DEV-0343 conducting extensive password spraying against more than 250 Office 365 tenants, with a focus on US and Israeli defense technology companies, Persian Gulf ports of entry, or global maritime ...

  • European Parliament passes non-binding resolution to ban facial recognition

    October 7, 2021

    The European Parliament has voted in favour to a resolution banning law enforcement from using facial recognition systems. In explaining the resolution, the European Parliament said the use of AI by law enforcement currently poses various risks spanning opaque decision-making, discrimination, privacy intrusion, challenges to the protection of personal data, human dignity, and the freedom of ...

  • UNC215: Spotlight on a Chinese Espionage Campaign in Israel

    August 10, 2021

    This blog post details the post-compromise tradecraft and operational tactics, techniques, and procedures (TTPs) of a Chinese espionage group we track as UNC215. While UNC215’s targets are located throughout the Middle East, Europe, Asia, and North America, this report focuses on intrusion activity primarily observed at Israeli entities. This report comes on the heels of the ...

  • New SkinnyBoy malware used by Russian hackers to breach sensitive orgs

    June 3, 2021

    Security researchers have discovered a new piece of malware called SkinnyBoy that was used in spear-phishing campaigns attributed to Russian-speaking hacking group APT28. The threat actor, also known as Fancy Bear, Sednit, Sofacy, Strontium, or PwnStorm, used SkinnyBoy in attacks targeting military and government institutions earlier this year. SkinnyBoy is intended for an intermediary stage of the ...

  • EU, Japan, and the US Conducted Joint Cybersecurity Training

    March 24, 2021

    Early this month, the EU, Japan, and the US recently conducted a joint cybersecurity training program as part of a series of dialogues on digital policies held last February 2021. The dialogues led to an agreement to strengthen the countries’ partnership on issues like platform regulation and industrial research. The training program was developed over the ...

  • Europol: New Major Interventions To Block Encrypted Communications Of Criminal Networks

    March 10, 2021

    Judicial and law enforcement authorities in Belgium, France and the Netherlands have in close cooperation enabled major interventions to block the further use of encrypted communications by large-scale organised crime groups (OCGs), with the support of Europol and Eurojust. The continuous monitoring of the criminal use of the Sky ECC communication service tool by investigators ...