Gardaí restore IT services following cyber-attack

An Garda Síochána is implementing “heightened security measures” in the wake of a cyber-attack on its computer systems.

A new strain of malware had been discovered on Garda systems last week, but “no data was compromised” as a result of the attack.

A spokesperson for An Garda Síochána said: “Working with security experts the threat was identified and an appropriate solution was implemented across all Garda ICT systems.”

After a four-day shutdown following the discovery of the security threat, normal service as restored yesterday.

The spokesperson said: “As a precaution, heightened security measures have been put in place.”

He added: “Any security risks to the Garda ICT systems are treated with the highest importance and standard security protocols are implemented.”

Ireland is one of many EU countries that has recognised the growing security threat posed by cyber-crime.

Last week, it was widely reported that Communications Minister Denis Naughten will propose the formal establishment of a new National Cyber Security Centre next month.

Share icon
Share this article: