Sboll is Your Go-to Source for the Latest Finance News, Covering Markets, Banking, Investments, Economy and Stocks.
⎯ 《 Sboll • Com 》

International Criminal Court says it detected 'anomalous activity' in its information systems

2023-09-19 23:50
The International Criminal Court says it detected “anomalous activity affecting its information systems” last week and took urgent measures to respond
International Criminal Court says it detected 'anomalous activity' in its information systems

THE HAGUE, Netherlands (AP) — The International Criminal Court said Tuesday that it detected “anomalous activity affecting its information systems" last week and took urgent measures to respond. It didn't elaborate on what it called a “cybersecurity incident.”

Court spokesman Fadi El Abdallah said in a written statement that extra “response and security measures are now ongoing” with the assistance of authorities in the Netherlands, where the court is based.

“Looking forward, the Court will be building on existing work presently underway to strengthen its cyber security framework, including accelerating its use of cloud technology,” his statement added.

The court declined to go into any more detail about the incident, but said that as it “continues to analyse and mitigate the impact of this incident, priority is also being given to ensuring that the core work of the Court continues.”

The ICC has a number of high-profile investigations and preliminary inquiries underway in nations around the world and has in the past been the target of espionage.

Last year, a Dutch intelligence agency said it had foiled a sophisticated attempt by a Russian spy using a false Brazilian identity to work as an intern at the court, which is investigating allegations of Russian war crimes in Ukraine and has issued a war crimes arrest warrant for President Vladimir Putin, accusing him of personal responsibility for the abductions of children from Ukraine.

In a written response to a request for comment, the Dutch foreign ministry said: “Any malicious activities that undermine the Court’s cybersecurity or interfere with its ability to fulfill its mandate in a safe and secure manner are of utmost concern to us. The Netherlands will continue to assist the ICC in addressing the incident.”