Friday, September 20, 2024 - 5:03 pm
HomeEntertainment NewsFollowing the cyber attack on Paris-Saclay University, a return to school in...

Following the cyber attack on Paris-Saclay University, a return to school in the “D system”

The start of the school year will take place on Monday 2nd September at Paris-Saclay University, in an atmosphere reminiscent of that of the 1990s: all the information useful to students will be communicated by means of posters posted in the corridors and, if necessary, by means of the telephone. The teachers responsible for the schooling must be contacted. At the registration department you will have to queue up to present, in paper form, any documents missing from the files.

Since August 11, the institution has been trying to recover from a ransomware cyberattack, a malicious software that blocks access to servers or computer files by encrypting or deleting them, and demands payment of a ransom to regain access. The university presidency filed a complaint on August 20 with the gendarmerie of the Palaiseau (Essonne). For its part, the Paris prosecutor’s office took charge of the case on August 12 and entrusted the investigations to the Anti-Cybercrime Office.

Read also | Article reserved for our subscribers. Shanghai 2024 Ranking: Paris-Saclay University climbs further in the rankings

The number one French university, which rose to 12th placemy Shanghai’s ranking, made public four days after the cyber attack, was only partially achieved, but at the heart of its reactor: both the central services and the components (faculties, IUT, Polytech Paris-Saclay, the Universe science observatory) whose networks are shared. On the other hand, the services of the grandes écoles, the associated member universities and the national research organisations are unscathed.

There are several research laboratories there, including the one responsible for French anti-doping, but for them, “the effects were minor”specifies the prosecution in World.

Don’t spread the damage

«Paris-Saclay University, faithful to its principles and government directives, did not come into contact with the pirates, so it does not know their origin, nor even the amount of the ransom, which it will not pay», says Camille Galap, who took over the reins of the establishment on June 11 and contacted the National Agency for Information Systems Security to identify the flaws that allowed this cyber attack.

Although all the university’s IT services are down, this does not mean that the attack itself has made them directly unavailable. To identify any malfunctions and damage, everything was shut down as a precaution, so as not to spread the damage. The university has therefore not reported whether it has hit one of the hackers’ favourite targets, a sort of centralised directory that allows the management of authentications and rights of each user. The unavailability of this central element of a network obviously makes any connection to the various services impossible.

You have 66.22% of this article left to read. The rest is reserved for subscribers.

Source

Anthony Robbins
Anthony Robbins
Anthony Robbins is a tech-savvy blogger and digital influencer known for breaking down complex technology trends and innovations into accessible insights.
RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Recent Posts