DayFR Euro

After the cyberattack on Paris-Saclay University, a “makeshift” return to school

The start of the school year will indeed take place on Monday, September 2 at Paris-Saclay University, in an atmosphere similar to that of the 1990s: all useful information for students will be communicated by means of posters in the corridors and, if necessary, the teachers responsible for schooling should be reachable by telephone. At the registration office, you will have to queue up to hand in, in paper form, any documents that are missing from your files.

Since August 11, the institution has been trying to recover from a ransomware cyberattack, a malicious software that blocks access to computer servers or files, by encrypting or deleting them, and which demands the payment of a ransom to regain access. A complaint was filed by the university presidency on August 20 with the Palaiseau gendarmerie (Essonne). For its part, the Paris prosecutor’s office took up the case on August 12 and entrusted the investigations to the Anti-Cybercrime Office.

Read also | Article reserved for our subscribers Shanghai Ranking 2024: Paris-Saclay University climbs again in the rankings

Add to your selections

The number one French university – which rose to 12e Shanghai ranking, made public four days after the cyberattack – was only partially affected, but at the heart of its reactor: the central services as well as the components (faculties, IUT, Polytech Paris-Saclay, observatory of the sciences of the Universe) whose networks are shared. On the other hand, the services of the grandes écoles, associated member universities and national research organizations are unscathed.

Several research laboratories, including the one responsible for French anti-doping, are housed there, but for them, “The effects were minor”the prosecution said in Monde.

Do not extend the damage

“Paris-Saclay University, faithful to its principles and government directives, has not made contact with the pirates, so it does not know their origin, nor even the amount of the ransom, which it will not pay.”, says Camille Galap, who took over the reins of the establishment on June 11 and contacted the National Agency for Information Systems Security to identify the flaws that allowed this cyberattack.

Although all of the university’s IT services are down, this does not mean that the attack itself has made them directly unavailable. In order to identify the flaws and damage, everything has been shut down as a precaution, so as not to spread the damage. The university has not communicated on whether or not one of the hackers’ favorite targets has been reached, a sort of centralized directory that manages the authentications and rights of each user. The unavailability of this key part of a network obviously makes any connection to the various services impossible.

You have 66.22% of this article left to read. The rest is reserved for subscribers.

-

Related News :