Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Uncategorized

Cyberattack Targets Albanian Parliament’s Data System, Halting Its Work

Albania’s Parliament said it had suffered a cyberattack with hackers trying to get into its data system, resulting in a temporary halt in its services.

Albania’s Parliament said on Tuesday that it had suffered a cyberattack with hackers trying to get into its data system, resulting in a temporary halt in its services.

A statement said Monday’s cyberattack had not “touched the data of the system,” adding that experts were working to discover what consequences the attack could have. It said the system’s services would resume at a later time.

Local media reported that a cellphone provider and an air flight company were also targeted by Monday’s cyberattacks, allegedly from Iranian-based hackers called Homeland Justice, which could not be verified independently.

Albania suffered a cyberattack in July 2022 that the government and multinational technology companies blamed on the Iranian Foreign Ministry. Believed to be in retaliation for Albania sheltering members of the Iranian opposition group Mujahedeen-e-Khalq, or MEK, the attack led the government to cut diplomatic relations with Iran two months later.

The Iranian Foreign Ministry denied Tehran was behind an attack on Albanian government websites and noted that Iran has suffered cyberattacks from the MEK.

In June, Albanian authorities raided a camp for exiled MEK members to seize computer devices allegedly linked to prohibited political activities.

Since 2013, some 2,500 Iranian exiles are sheltered in Albania, where they are not supposed to engage in any political activity and must abide by the country’s laws.

The United States, NATO and the European Union supported NATO member Albania in the dispute.

Advertisement. Scroll to continue reading.

In a statement sent later Tuesday to The Associated Press, MEK’s media spokesperson Ali Safavi claimed the reported cyberattacks in Albania “are not related to the presence or activities” of MEK members in the country.

Safavi also slammed the assertion that MEK members cannot engage in political activity while in Albania, saying they should be extended all rights, including freedom of expression and assembly.

Related: US Slaps Fresh Sanctions on Iran over Albania Cyberattacks

Related: Disruptive Cyberattacks on NATO Member Albania Linked to Iran

Related: Albania Hires US Company to Boost Cybersecurity After Data Leak

Related: NATO Condemns Alleged Iranian Cyberattack on Albania

Related: Albania Cuts Diplomatic Ties With Iran Over July Cyberattack

Written By

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Morgan M. Adamski has been named the Executive Director of USCYBERCOM.

Passwordless authentication firm Hawcx has appointed Lakshmi Sharma as Chief Product Officer.

Matt Hartley has been named Chief Revenue Officer at autonomous security solutions provider Horizon3.ai.

More People On The Move

Expert Insights

Related Content

Management & Strategy

Anna Tutt, CMO of Oort, shares her experiences and perspectives on how we can accelerate growth of women in cybersecurity.

CISO Conversations

SecurityWeek talks to legal sector CISOs Alyssa Miller at Epiq and Mark Walmsley at Freshfields Bruckhaus Deringer

Ransomware

A new CISA pilot program to warn critical infrastructure organizations if their systems are unpatched against vulnerabilities exploited in ransomware attacks.

Cyberwarfare

The UK’s NCSC has issued a security advisory to warn about spearphishing campaigns conducted by two unrelated Russian and Iranian hacker groups.

Cybersecurity Funding

Silk Security raised $12.5 million in seed funding and is on a mission to break down the silos between security and development with an...

Uncategorized

Exploitation of a critical vulnerability (CVE-2023-46747) in F5’s  BIG-IP product started less than five days after public disclosure and PoC exploit code was published.

Application Security

NSA has published guidance to help organizations incorporate SBOM to mitigate supply chain risks.

Cybersecurity Funding

B2B payment security provider NsKnox raised $17 million in a new funding round that brings the total raised by the company to $35.6 million.