China Blamed For UK Electoral Cyber Attacks: Shielding Yourself From Digital Threats

Remember the widespread cyber attacks that compromised the personal data of millions of voters in 2021? Although this unsettling revelation only surfaced last year, the revelation that the Electoral Commission fell victim to such a significant breach caused quite a stir. Now, it appears that several Members of Parliament and peers may have also been targeted.

In light of these developments, Deputy Prime Minister Oliver Dowden is set to address Parliament later today regarding the threat, with indications suggesting that he will attribute blame to China for the incident. But what prompts this accusation? Let’s start from the beginning and examine China’s alleged involvement in the attacks as well as explore ways to safeguard yourself against similar digital threats.

Investigating The Cyber Attacks

 
In August of last year, the Electoral Commission disclosed alarming news: millions of UK voters had their personal details compromised by unspecified “hostile actors” who gained access to copies of the electoral registers. Additionally, the Commission revealed that these unidentified hackers had breached its email and control systems.

Despite this breach, the Commission reassured the public that the hackers had not influenced any elections or altered anyone’s registration status. However, this does little to quell concerns regarding the initial security breach.

Moreover, it appears that several MPs and peers were also targets of these attacks, and the fact that each of these individuals was critical of Beijing seems to have promoted the UK government to point to the Chinese being responsible for the entire fiasco.

In light of these developments, it seems likely that Mr Dowden will suggest that those behind the attack have ties to Beijing. Furthermore, he is expected to outline how the UK plans to respond to what it perceives as a broader threat, marking a significant departure from the “Golden Age” relationship British leaders had envisioned with China just a few years ago and signalling an escalation of tensions between the UK and the eastern superpower.

China To Be Blamed? What It Means

 
China is poised to shoulder the blame for the breach affecting both the Electoral Commission and government officials, including MPs such as former Conservative leader Sir Iain Duncan Smith, former minister Tim Loughton, and SNP’s Stewart McDonald, all of whom are members of the Inter-Parliamentary Alliance on China, which scrutinises and frequently critiques Beijing’s activities.

This may entail publicly identifying the attackers, laying the groundwork for potential legal and political actions such as sanctions or diplomatic protests. However, it’s expected that Mr Dowden will also use this opportunity to emphasise a winding down of amicable relations with China, as the superpower has increasingly been viewed as a threat over the years.

While there’s a growing sense in parliament of China being portrayed as a significant threat, with mounting concerns over Chinese espionage and interference in parliamentary affairs, some argue that pointing fingers now comes a bit too late.

Jamie Moles, Technical Manager at ExtraHop, a leader in cloud-native network detection and response (NDR), tells TechRound: “The UK’s Electoral Commission hack of 2023 is being put down to a malicious attack from China on Britain’s democratic institution. This means China now potentially has a hold of the personal data of a staggering 40 million British voters. This is not just a cybersecurity nightmare, but a matter of state security.

“The breach must act as a wake-up call for the entire UK. State-sponsored attacks are on the rise, and critical infrastructure is a prime target. Businesses must invest in regular security assessments, layered defences, and employee training. These are no longer optional – they’re essential. Don’t wait for your own attack to make cybersecurity a priority.”

Mr Loughton, one of the victims, also emphaised to the BBC that the government has long failed to take the “strategic threat” from China seriously, emphasising the need for significant sanctions against senior Chinese officials due to ongoing issues such as the cyber attack, events in Hong Kong, and Xinjiang.

Despite consistent denials of espionage and misconduct by China, UK politicians remain unconvinced, particularly in the wake of the recent cyber attack. They urge the government to sever ties with China to safeguard the UK.

While the UK government has stressed its rejection or reduction of Chinese investment in infrastructure over national security concerns in recent years, Energy Minister Andrew Bowie maintains that the government maintains a “pragmatic relationship” with Beijing. However, amid reports of China’s EVE Energy planning to invest in a battery plant in the West Midlands, voices like Bowie’s on LBC urge the UK government to sever its ties with China, asserting that the defence of British democracy, freedom of speech, and way of life will be compromised if not.

How To Protect Yourself From Cyber Attacks

 
Mr Dowden is set to lay out plans for how the UK will shield itself from the wider threat of cyber attacks, but what about you? It’s essential to consider how you can fortify your own defences against similar digital threats.

In an era dominated by the digital landscape, safeguarding online security has become more crucial than ever. Thankfully, numerous strategies exist to shield yourself from cyber attacks, ranging from proactive steps to best practices.

Let’s explore some simple yet effective methods to bolster your online safety and protect against cyber attacks:

  • Strong Passwords – Ensure that every single password uses a strong, unique combination, ideally using letters, numbers and special characters to achieve this and avoid using the same password across multiple accounts.
  • Beware of Phishing – Ever seen a suspicious-looking email or pop-up on your device? If so, it’s important to always air on the side of caution and refrain from clicking or downloading any fishy-looking attachments as these may be used to infect your device.
  • Enable Two-Factor Authentication – This may involve, for example, receiving a code via text message in addition to entering your password and it can help to add an extra layer of security to your accounts.
  • Prioritise Software – Not only is it important to regularly update your operating system, software applications, and antivirus programs to protect against known threats, but it’s also crucial to install reputable antivirus and anti-malware software, such as a firewall, on your devices to detect and remove malicious software.
  • Use Secure Wi-Fi Connections & VPNs – It may be tempting to connect to the first public Wi-Fi network you spot when, for instance, working in a local cafe. But hang on! These unprotected networks can be dangerous to use, especially when conducting sensitive activities. Instead, consider using a virtual private network (VPN) to encrypt your internet connection.

Compare VPNs With TechRound

NamePriceOfferClaim Deal
Surfshark£1.79 per month30-day money-back guarantee + 2 months freeGet Deal >>
CyberGhost£1.99 per month45-day money-back guaranteeGet Deal >>
Private Internet Access£2.19 per month30-day money-back guaranteeGet Deal >>
Want Your Company To Appear Here?...and get in front of thousands of potential customers...Contact Us TodayGet Deal >>