Ethiopia says cyber-attacks against hydropower dam, financial institutions thwarted

APA-Addis Ababa Ethiopia’ s communications security agency said it has thwarted Cyber-attack attempts targeting the Grand Ethiopian Renaissance Dam– a massive hydro-power plant on the Blue Nile River. “The Cyber-attacks have been successfully thwarted,” said Shumete Gizaw, Director General of Information Network Security Administration, speaking…

APA-Addis Ababa (Ethiopia) Ethiopia’s communications security agency said it has thwarted Cyber-attack attempts targeting the Grand Ethiopian Renaissance Dam (GERD) – a massive hydro-power plant on the Blue Nile River.

The agency on Wednesday disclosed that groups backed by local and foreign agents ‘envious of Ethiopia’s peace and development’ carried out a coordinated cyber-attacks.

“The Cyber-attacks have been successfully thwarted,” said Shumete Gizaw, Director General of Information Network Security Administration (INSA), speaking reporters on Wednesday.

Simultaneously, many cyber-attack attempts targeting major financial institutions have also been prevented, according to INSA.

The foiled cyber-attacks on both the GERD and financial institutions were interlinked. Their intention was aimed at impeding the works of the GERD by targeting 37,000 interlinked computers used by financial institutions, Gizaw said.

INSA’s response has aborted the dreams of all those who were plotting to cause destruction, he added.

Director-general did not mention the names of the groups behind the Cyber-attacks or their alleged sponsors.

In June 2020, a series of cyber-attack attempts were carried out targeting the dam by Egypt-based hackers named Cyber Horus Group, AnuBis.Hacker and Security By Passed under a motto of ‘Black Pyramid War’.

And INSA managed to foil the attacks, which it said were aimed at sabotaging the construction of the mega dam, as well as halting the first-round filling process of GERD’s reservoir.

Ethiopia went on to successfully fill the reservoir 4.9 billion cubic meters that rainy season, and added another 13.5 billion cubic metres in 2021.

The combined total water stored in the dam was enough water to begin producing energy, helping the country to start producing electricity for the first time from the Dam last February- a milestone in the multi-billion-dollar national project.

INSA’s Director-general expects the number of cyber-attacks aiming to stop the GERD from generating power to increase in the future.

Concerted cyber security was being implemented to protect the construction and administration of works of the dam, he said.

He stressed on the need to strengthen collaboration with financial institutions to effectively respond to cyber attacks and also urged the institutions to increase their capacity to defend themselves from potential cyber-attack attempts.

MG/abj/APA

ACCUEIL | PHOTOS | ENVIRONNEMENT | FINANCE | GENRE | POLITIQUE | CULTURE | SPORTS