Swiss perspectives in 10 languages

Political motives behind cyberattacks on Swiss government websites

Computer with image of a skull on the screen
Overall, the number of reports of cyber incidents rose by around 2,000 in the first half of the year compared with the same period last year, to just over 19,000, the NCSC said in its report. © Keystone

The Russian "hacktivists" who attacked Swiss government websites last spring, notably around the time Ukrainian President Volodymyr Zelensky addressed the Swiss parliament, were politically motivated, says the National Centre for Cyber Security (NCSC).

A first cyber attack in June followed a decision by the Senate on the Federal Law on War Materiel. The Senate wanted to authorise the re-export of war materiel purchased in Switzerland, subject to certain conditions. In response, Russian “hacktivists” launched a distributed denial of service (DDoS) attack against the parliamentary website, with the aim of overloading it with requests and making it unavailable to users, the NCSC said on Thursday in its half-yearly report.

More

The trigger for a second attack in June was the announcement of Zelensky’s virtual address to the Swiss parliament. The hackers broadened their targets: some sites of the federal administration, former federal agencies such as the Swiss Federal Railways and Swiss Post, major companies, banks, a number of airports and towns and cantons were hit on June 12 or the following days.

Fraud is most common

Overall, the number of reports of cyber incidents rose by around 2,000 in the first half of the year compared with the same period last year, to just over 19,000, the NCSC said in its report. The majority of cases continue to involve fraud in various forms.

In this category, the most frequent reports (30%) concern threatening e-mails, allegedly sent by a Swiss or foreign authority and accusing the recipient of having committed an offence. The NCSC also notes that its name was increasingly used fraudulently in the first half of 2023.

+ Almost half of large companies victims of cyberattacks

Phishing is the second-most reported cyber incident, accounting for one in five reports. This technique, by which criminals attempt to gain access to users’ confidential data, has increased by 40% in one year. A wave of phishing attacks against customers of the Swisspass travel app occurred at the beginning of the year.

The number of ransomware incidents (64) remained stable compared with the first half of 2022 (76). Unlike last year, it was businesses that were affected, not private individuals. This type of attack, which renders data unusable by encrypting it, results not only in short-term interruptions to operations but also in the potential publication of stolen data. The damage suffered is therefore particularly difficult to estimate.

This news story has been written and carefully fact-checked by an external editorial team. At SWI swissinfo.ch we select the most relevant news for an international audience and use automatic translation tools such as DeepL to translate it into English. Providing you with automatically translated news gives us the time to write more in-depth articles. You can find them here

If you want to know more about how we work, have a look here, and if you have feedback on this news story please write to english@swissinfo.ch.

External Content
Your subscription could not be saved. Please try again.
Almost finished… We need to confirm your email address. To complete the subscription process, please click the link in the email we just sent you.
Daily news

Get the most important news from Switzerland in your inbox.

Daily

The SBC Privacy Policy provides additional information on how your data is processed.

News

Nemo on stage

More

Switzerland wins Eurovision Song Contest 2024

This content was published on Nemo brought the Eurovision Song Contest to Switzerland with a victory on Saturday evening in Malmö, Sweden. It is Switzerland's third victory in the history of the music contest.

Read more: Switzerland wins Eurovision Song Contest 2024

In compliance with the JTI standards

More: SWI swissinfo.ch certified by the Journalism Trust Initiative

You can find an overview of ongoing debates with our journalists here . Please join us!

If you want to start a conversation about a topic raised in this article or want to report factual errors, email us at english@swissinfo.ch.

SWI swissinfo.ch - a branch of Swiss Broadcasting Corporation SRG SSR

SWI swissinfo.ch - a branch of Swiss Broadcasting Corporation SRG SSR