Advertisement
Singapore markets closed
  • Straits Times Index

    3,290.70
    +24.75 (+0.76%)
     
  • Nikkei

    38,229.11
    +155.13 (+0.41%)
     
  • Hang Seng

    18,963.68
    +425.87 (+2.30%)
     
  • FTSE 100

    8,433.76
    +52.41 (+0.63%)
     
  • Bitcoin USD

    60,936.59
    -2,192.37 (-3.47%)
     
  • CMC Crypto 200

    1,258.81
    -99.20 (-7.31%)
     
  • S&P 500

    5,222.68
    +8.60 (+0.16%)
     
  • Dow

    39,512.84
    +125.08 (+0.32%)
     
  • Nasdaq

    16,340.87
    -5.40 (-0.03%)
     
  • Gold

    2,366.90
    +26.60 (+1.14%)
     
  • Crude Oil

    78.20
    -1.06 (-1.34%)
     
  • 10-Yr Bond

    4.5040
    +0.0550 (+1.24%)
     
  • FTSE Bursa Malaysia

    1,600.67
    -0.55 (-0.03%)
     
  • Jakarta Composite Index

    7,088.79
    -34.81 (-0.49%)
     
  • PSE Index

    6,511.93
    -30.53 (-0.47%)
     

Cyberattack Hits U.K. Parliament, Limits MPs' Email Access (1)

(Bloomberg) -- A cyberattack disabled some of the U.K. Parliament’s communications on Saturday, disrupting the ability of lawmakers to access their email, a House of Commons spokeswoman said.

In order to stop the attack from spreading, the government blocked members of Parliament from accessing their official email accounts from outside official buildings, she said. Computers within Parliament’s buildings are working normally, according to her statement.

“We have discovered unauthorized attempts to access accounts of parliamentary networks users and are investigating," the spokeswoman said, requesting anonymity in accordance with House of Commons rules.

She said it was investigating the attack with the help of the U.K.’s National Cyber Security Centre, a branch of Government Communications Headquarters, or GCHQ, Britain’s signals intelligence agency.

ADVERTISEMENT

The National Crime Agency also said it was aware of a possible "cyber incident" affecting Parliament and was cooperating with the NCSC.

"Parliament has robust measures in place to protect all of our accounts and systems, and we are taking the necessary steps to protect and secure our network," according to the statement.

Friday Night

The attack began Friday night, according to The Daily Telegraph newspaper.

The breach comes two days after The Times of London reported that passwords for MPs along with 8,000 other U.K. government and police officials were being offered for sale on Russian hacking sites.

Most of the passwords seemed to have come from a 2012 hack of the business social network LinkedIn, according to The Times.

A month ago, the WannaCry ransomware attack crippled computer systems in Britain and around the world. The U.K.’s National Health Service was badly affected, with computers infected at more than 40 hospitals. The attack caused cancellation of elective surgeries and forced some hospitals to revert to paper and pencil to record information.

Cybersecurity experts have linked that attack to a hacking collective called the Lazarus Group, thought to be tied to the North Korean government.

(Updates with information on services inside Parliament in second paragraph.)

To contact the reporter on this story: Jeremy Kahn in London at jkahn21@bloomberg.net.

To contact the editors responsible for this story: Giles Turner at gturner35@bloomberg.net, Steve Geimann, Chris Vellacott

©2017 Bloomberg L.P.