AFP/ PTI

‘Thousands’ of EU diplomatic cables hacked: Report

Decrease Font Size Increase Font Size Text Size Print This Page

Brussels, Dec 19:  Hackers apparently connected to China accessed thousands of sensitive EU diplomatic cables, the New York Times reported Wednesday, in the latest embarrassing data breach to hit a major international organisation.

The cables from the EU’s diplomatic missions around the world reveal anxiety about how to handle US President Donald Trump as well as concerns about China, Russia and Iran.

The leak, discovered by cybersecurity firm Area 1, recalls the publication by Wikileaks of a vast haul of US State Department cables in 2010, though in the EU case the trove is much smaller and consists of less secret communications, the NYT reported.

In one cable, the EU’s diplomatic mission in Moscow describes the controversial summit in Helsinki in July between Trump and Russian President Vladimir Putin as “successful (at least for Putin)”.

Another gives a detailed account of a meeting with Chinese President Xi Jinping, in which he rails against Trump’s trade tactics, saying the US was “behaving as if it was fighting in a no-rules freestyle boxing match” and vowing not to give in to “bullying”.

There are extensive reports on the situation in Ukraine, where a conflict rumbles on between government forces and pro-Russian separatists, including a warning dating from February that Moscow may already have deployed nuclear warheads in Crimea, which it annexed in 2014.

The NYT said that according to Area 1, the techniques used by the hackers over the course of three years were similar to those used by an elite Chinese military unit.

The hackers apparently gained access to the diplomatic communications network after a simple “phishing” campaign targeting EU officials in Cyprus.

Many of the cables are run-of-the-mill weekly reports from missions around the world, detailing conversations with leaders and officials, the NYT said.

More sensitive, classified communications are handled on a different, more secure system.

Leave a Reply

Your email address will not be published. Required fields are marked *