Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Incident Response

Sweden Data Scandal Costs Two Ministers Their Jobs

Two Swedish ministers lost their jobs on Thursday over a huge leak of sensitive data that has rocked the fragile centre-left government. 

Two Swedish ministers lost their jobs on Thursday over a huge leak of sensitive data that has rocked the fragile centre-left government. 

But Prime Minister Stefan Lofven vowed he would be staying on despite speculation he could call a snap election.

Interior Minister Anders Ygeman, a political heavyweight previously seen as a likely future prime minister, has resigned, Lofven said at a press conference, adding that Infrastructure Minister Anna Johansson will also step down.

Ygeman reportedly knew about the leak from the national transport agency, which made the private data of millions of citizens accessible abroad, but failed to tell the prime minister.

The scandal has blown up in recent weeks after it emerged that an entire database on Swedish drivers’ licences was made available to technicians in the Czech Republic and Romania, with media reporting that the identities of intelligence agents may have been jeopardised.

Lofven’s Social Democrat-led minority government has been badly rattled by one of Sweden’s largest data breaches in decades, and opposition parties had threatened the coalition with a vote of no confidence.

Some political commentators had expected Lofven to call an early election at Thursday’s press conference — but he insisted said he intends to serve his full term, which ends in 2018.

“I have no intention of plunging Sweden into a political crisis,” he said, pointing to “formidable challenges” the country is facing including tensions in the Baltic region, Brexit as well as the government’s plans for social and economic reforms.

“I looked at several alternatives, and I chose the best one for the country,” Lofven said.

The data leak stems from the Swedish transport agency’s hiring of IBM in 2015 to take over its IT operations.

IBM in turn used subcontractors in the Czech Republic and Romania — making the sensitive information accessible by foreign technicians who did not have security clearance. 

The Swedish military said information on its personnel, vehicles as well as defence and contingency planning could have been included in the leak, although the transport agency denied having a register on military vehicles and said there was no indication the data had been “spread in an improper way”.  

– Defence minister next? –

Swedish Defence Minister Peter Hultqvist kept his job in the reshuffle despite facing claims that, like the interior minister, he knew about the scandal but failed to tell the premier.

However, Hultqvist still faces the threat of being forced out in a censure motion launched by the opposition on Wednesday against all three ministers caught up in the scandal.

“There is no longer any confidence in the defence minister,” Ebba Busch Thor, leader of the Christian Democrats, wrote on Twitter. 

“The prime minister will not take responsibility, which is why we will hold him to account in parliament.”

The far-right Sweden Democrats signalled they would support the censure motion, which would need a parliamentary majority to remove Hultqvist from office. 

Maria Agren, head of the transport agency at the centre of the leak, quit in January for undisclosed reasons but has since confessed to violating data handling. She accepted a fine of 70,000 Swedish kronor (around 7,000 euros, $8,000).

Hultqvist and Ygeman reportedly found out about the leak last year, but the prime minister was only informed in January.

Johansson, who oversees the transport agency, said her former state secretary had known about the leak but kept the information hidden from her — triggering heavy criticism among opposition parties who said she should have known what was happening.
Written By

AFP 2023

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Data Breaches

LastPass DevOp engineer's home computer hacked and implanted with keylogging malware as part of a sustained cyberattack that exfiltrated corporate data from the cloud...

Incident Response

Microsoft has rolled out a preview version of Security Copilot, a ChatGPT-powered tool to help organizations automate cybersecurity tasks.

Data Breaches

GoTo said an unidentified threat actor stole encrypted backups and an encryption key for a portion of that data during a 2022 breach.

Application Security

GitHub this week announced the revocation of three certificates used for the GitHub Desktop and Atom applications.

Incident Response

Meta has developed a ten-phase cyber kill chain model that it believes will be more inclusive and more effective than the existing range of...

Cloud Security

VMware described the bug as an out-of-bounds write issue in its implementation of the DCE/RPC protocol. CVSS severity score of 9.8/10.