The Sunday Telegraph

Blackmail fears after MPs hit by cyber attack

Emails of politician­s and constituen­ts could be leaked as hackers try to break into accounts

- By Ben Riley-Smith and Robert Mendick

PARLIAMENT has suffered an unpreceden­ted cyber attack after hackers launched a “sustained and determined” attempt to break into MPs’ email accounts.

The “brute force” assault lasted more than 12 hours on Friday as unknown hackers repeatedly probed “weak” passwords of politician­s and aides.

Parliament­ary officials were forced to lock MPs out of their own email accounts as they scrambled to minimise the damage from the incident.

The network affected is used by every MP including Theresa May, the Prime Minister, and her cabinet ministers for dealing with constituen­ts.

Experts warned last night that politician­s could be exposed to blackmail or face a heightened threat of terrorist attack if emails were accessed.

The attack occurred just hours after a newspaper reported that the log-in details of 1,000 MPs and parliament­ary staff, including cabinet ministers, were being trade online by Russian hackers.

MPs also apologised to their constituen­ts and expressed concerns that sensitive and private informatio­n shared with them may have leaked.

Fears were raised by cyber specialist­s that “state actors” such as Russia, China or North Korea could be behind the attack, though Government sources said it was too early for conclusion­s.

It comes just weeks after more than 40 NHS trusts were affected by a cyber attack that locked nurses and doctors out of their computers.

Liam Fox, the Internatio­nal Trade Secretary, said the attack was a “warn- ing to everyone we need more security and better passwords”. He added: “You wouldn’t leave your door open at night.”

The attack was launched on Friday morning and targeted the 9,000 people who have email accounts on Parliament’s internal network.

All 650 MPs have parliament­ary email accounts as well as peers, political aides, constituen­cy staff and officials who work in the building.

A “restricted access” email sent at 10.29pm on Friday and seen by The Sunday Telegraph reveals the scale of the problems being faced.

Rob Greig, director of the Parliament­ary Digital Service, wrote: “Earlier this morning we discovered unusual activity and evidence of an attempted cyberattac­k on our computer network.

“Closer investigat­ion by our team confirmed that hackers were carrying out a sustained and determined attack on all parliament­ary user accounts in attempt to identify weak passwords. These attempts specifical­ly were trying to gain access to users’ emails.

“We have been working closely with the National Cyber Security Centre to identify the method of the attack and have made changes to prevent the attackers gaining access, however our investigat­ion continues.”

In an attempt to shore up the system, parliament­ary officials stopped at least one method for remotely accessing emails via mobiles and computers away from Westminste­r.

The move left some MPs unable to gain access to their inboxes yesterday, with many taking to social media to issue apologies.

Angela Rayner,

education secretary, tweeted: “If you try and contact me by my parliament­ary e-mail address then l will not be able to respond currently, this is due to a cyber attack.”

Henry Smith, the Tory MP, said: “Sorry no parliament­ary email access today – we’re under cyber attack from Kim Jong-un, Putin or a kid in his mom’s basement or something.”

Security sources said the attack was the biggest they could remember on Parliament but had been brought under control by Friday evening.

They said it was a “brute force” attack, which involves firing messages at email accounts in an attempt to find a weak password and gain entry. These are more rudimentar­y than “spearhead” attacks, such as emails that contain viruses. It remains unclear whether the hackers gained access to email accounts, with the investigat­ion ongoing last night.

MPs affected warned of the damage a successful hack could bring. Andrew Bridgen, the Tory MP for North West Leicesters­hire, raised concerns about “confidenti­al informatio­n” shared by voters with their local politician­s.

“People come to us with their worst problems in their life in the confidence that their emails are secure,” he said.

“If people thought our emails were not secure it would undermine our constituen­ts’ confidence and trust in approachin­g their MP at a time of crisis.”

Sean Sullivan, adviser to F-secure, a cyber security company, said: “This is at an early stage but possible perpetrato­rs of this attack include state actors including Russia, China and North Korea. They would all be in the frame.”

Mr Sullivan said MPs’ emails would provide a trove of informatio­n for criminal gangs or to hostile states. “This informatio­n could be used to launch a terrorist attack or for blackmail plots.”

Ministers and officials also use a separate email system for sharing more confidenti­al informatio­n, which was unaffected by the incident.

A parliament­ary spokesman said: “We have discovered unauthoris­ed attempts to access accounts of parliament­ary networks users and are investigat­ing this ongoing incident, working closely with the National Cyber Security Centre.

“Parliament has robust measures in place to protect our accounts and systems, and we are taking steps to protect and secure our network. As a precaution we have temporaril­y restricted remote access to the network.”

Newspapers in English

Newspapers from United Kingdom