EU sanctions Russian entity for Bundestag cyber attack in 2015

The body also agreed to sanctions two senior Russian officials for the cyber attack on the German Parliament

The Council of the European Union announced this Thursday the approval of sanctions against two senior Russian officials and a Russian entity as responsible for the cyberattack against the German Federal Parliament, the Bundestag, which took place in 2015.

In this way, the EU has agreed to the imposition of restrictive measures such as the freezing of assets in the EU and the ban from traveling to the block to the Russian Intelligence agent, Dmitri Badin, who is attributed the execution of the attack and to Igor Kostyukov, current Head of the Main Command of the Defense Staff of the Armed Forces of the Russian Federation, as responsible for it.

The cyberattack was directed against the Bundestag’s information system and affected its operation for several days. A significant amount of data was stolen and the email accounts of several deputies as well as German Chancellor Angela Merkel were affected.

According to the reasoned explanation of the sanctions, an attempt to hack the WiFi network of the Organization for the Prohibition of Chemical Weapons (OPCW) in the Netherlands in April 2018 is also attributed to Russian Intelligence.

The entity that will be the object of the punitive measures is the Main Center for Special Services (GTsSS) of the Main Command of the Defense Staff of the Armed Forces of the Russian Federation, an institution that the EU places behind these attacks.

With these people, the number of individuals included in the sanctions regime for cyber threats amounts to eight, in addition to four entities. These restrictions are part of the measures envisaged within the Union for a joint diplomatic response to malicious computer activities and are a crucial deterrent and response tool to such activities.

Source: dpa

You might also like