Cyber attacks on public sector websites in Latvia Tuesday

Due to intensive cyber attacks, the websites of the unified state platform periodically experience malfunctions - slow operation or inaccessibility of the sites, the Cabinet of Ministers told LETA on August 20 afternoon.

Currently, the functioning of the platform is assessed as stable and the responsible services continue to address the situation in order to fully repel the attacks.

LETA news agency observed on Monday that a number of websites of state institutions, including the Cabinet of Ministers' website, were not working or were partially working. The disruption was also observed on Tuesday.

Representatives of the information technology security incident prevention authority "Cert.lv" told LETA that since August 19, intensive and tailored denial-of-service or DDoS attacks have been observed nationwide on the internet resources of the public sector and the transport sector, as well as on some resources in the private sector. As a result of the attacks, some resources are experiencing disruptions - slowness or, in some cases, intermittent unavailability.

"Cert.lv urges people to remain calm and be patient if an internet resource takes a little longer than usual to load. Overall, the attack is considered to be extensive," Cert.lv representatives say.

Information obtained from the Latvian State Radio and Television Center (LVRTC) shows that there are indications that attackers are profiling the performance of websites and adjusting the attack parameters to target certain functionalities.

In total, the LVRTC has blocked tens of thousands of unique attack sources over the two days.

Cert.lv explains that the reason for the attacks can be linked to Latvia's latest aid package to Ukraine, which was approved on August 13 - the transfer of 30 equipped vehicles to Ukraine.

At the same time, Cert.lv reminds that politically motivated DDoS attacks by pro-Russian hacktivist groups aimed at creating public panic and undermining trust in state institutions have been taking place in waves since the beginning of 2022 and it is likely that Latvia, Lithuania, Estonia, the Nordic region, and Poland will continue to be long-term targets of Russian cyber-operations.

Seen a mistake?

Select text and press Ctrl+Enter to send a suggested correction to the editor

Select text and press Report a mistake to send a suggested correction to the editor

Related articles

More

Most important