Home / Royal Mail / Russian hackers suspected to have leaked sensitive UK military and defence material on the dark web including information about nuclear submarine base and chemical weapons lab

Russian hackers suspected to have leaked sensitive UK military and defence material on the dark web including information about nuclear submarine base and chemical weapons lab

Russian hackers suspected to have leaked sensitive UK military and defence material on the dark web including information about nuclear submarine base and chemical weapons lab

  • Data about HMNB Clyde base and Porton Down weapons lab has been leaked
  • Hacker group LockBit was also behind a cyber attack on the Royal Mail 

Sensitive military and defence material has been stolen by suspected Russian hackers and leaked on to the internet.

Thousands of pages of data about the HMNB Clyde nuclear submarine base, Porton Down chemical weapons lab and a GCHQ listening post are understood to have been posted on to the dark web after the hack.

Information about a specialist cyber defence site and some of Britain’s high-security prisons was also stolen in the raid on Zaun, a provider of fences for maximum security sites.

The latest hack, which follows a huge security breach of Scotland Yard data earlier this month and a further hack of information about officers in Northern Ireland, was carried out by hacker group LockBit, which was behind a cyber attack on the Royal Mail Group in January, the Sunday Mirror reported.

MPs warned that any information that gives security information to the UK’s enemies was of huge concern. A defence source said the hack was being taken ‘very seriously’ but it was not thought any information was stolen that presented a real threat to national security.

Sensitive military and defence material has been stolen by suspected Russian hackers and leaked on to the internet (file image)

LockBit – that many cybersecurity experts say has members in Russia – is one of the world’s most dangerous hacking gangs including suspects on the FBI’s most wanted list. It attacked West Midlands-based Zaun last month, it was reported.

Documents stolen from the firm, which provided security barriers at the London 2012 Olympics, include a sales order report for equipment at GCHQ’s communications complex in Bude, Cornwall. 

The leak also includes information about security equipment at RAF Waddington in Lincolnshire, where the MQ-9 Reaper attack drones squadron is based, and Cawdor Barracks, which has specialist electronic warfare regiments.

And documents relating to high- security prisons including Category A Long Lartin in Worcestershire and HMP Whitemoor in Cambridgeshire were also stolen. 

Labour MP Kevan Jones, who sits on the Commons defence committee, told the Sunday Mirror: ‘This is potentially very damaging to the security of some of our most sensitive sites.

‘The Government needs to explain why this firm’s computer systems were so vulnerable.’ 

The Dstl high containment lab building at Porton Down in Salisbury, Wiltshire

The Dstl high containment lab building at Porton Down in Salisbury, Wiltshire

Tory MP Tobias Ellwood, chairman of the defence committee, asked: ‘How do we better defend ourselves from Russian-backed interference no doubt related to our stance in supporting Ukraine?

‘This is another example of how conflict is no longer limited to the traditional battlefield, it now includes the digital domain and is placing ever greater demands on security apparatus.’

A Zaun spokesman told the Sunday Mirror: ‘Zaun is a victim of a sophisticated cyber-attack and has taken all reasonable measures to mitigate any attack on our systems.’ 

A Government spokesman said: ‘We do not comment on security matters.’


Source link

About admin

Check Also

Royal Mail humiliation as ‘unfair’ fine axed after outrage | UK | News

Royal Mail has axed fines on letters delivered with ‘counterfeit’ stamps following outrage from recipients. …

Leave a Reply

Your email address will not be published. Required fields are marked *