A massive cyberattack impacts 43 million employees in France.

A massive cyberattack impacts 43 million employees in France.

A cyberattack targeting the French government employment agency is believed to have compromised information on 43 million individuals, or over two-thirds of the total population.

Thursday, the French employment agencies Cap Emploi and France Travail disclosed that an intrusion had occurred into their respective information systems.

A Canadian court orders a LockBit ransomware hacker to pay $860,000 following a guilty plea.

According to the French data protection agency CNIL, the compromised personal information comprises initials and last names, Social Security numbers, identifiers for employment agency France Travail, email and postal addresses, and telephone numbers. Additionally, birth dates were disclosed, per Cap Emploi.

“Proximity exists that this attack could have facilitated the theft of information from 43 million users.” “This number pertains to individuals who are presently registered on the list of job seekers or have been registered within the past two decades; it also includes individuals who have a candidate space (representing job seekers) on francetravail.fr,” reads a CNIL statement awaiting confirmation.

Authorities assert that malicious actors were unable to obtain access to credentials and banking information. Agencies warn, however, that cybercriminals may attempt to exploit the data unlawfully.

The affected individuals are presently unable to ascertain whether or not they have been impacted. France Travail will provide them with individual notifications in the following days.

CNIL stated, “The Paris public prosecutor’s office has already initiated an investigation, and individuals are encouraged to file a complaint.”

The French government issues a warning regarding the potential for hackers to combine the data from this breach with that of prior exposures. Citizens are advised by CNIL to exercise heightened vigilance with regard to communications (SMS, emails) they may receive, especially if they are prompted to perform an urgent action, such as a payment. The sharing of credentials or banking information is not advised.

“Vigilance is thus necessary not only in the immediate future, but also and most significantly in the long run.”

In the United States, a House vote could result in the prohibition of TikTok; what’s next?

The declaration comes in response to earlier this week’s reports of a massive cyber assault on French authorities, during which a multitude of governmental websites were momentarily disrupted by DDoS attacks executed by the malevolent actor Anonymous Sudan.

source

Scroll to Top