KentOnline

bannermobile

News

Sport

Business

What's On

Advertise

Contact

Other KM sites

CORONAVIRUS WATCH KMTV LIVE SIGN UP TO OUR NEWSLETTERS LISTEN TO OUR PODCASTS LISTEN TO KMFM
SUBSCRIBE AND SAVE
National

‘Cyber security incident’ hits wifi at Network Rail stations

By: PA News

Published: 07:12, 26 September 2024

Updated: 11:00, 26 September 2024

London King’s Cross is among the stations managed by Network Rail (Jordan Pettitt/PA)

A cyber attack has hit public wifi at some of the biggest railway stations in the country.

Manchester Piccadilly, Birmingham New Street, Edinburgh Waverley, Glasgow Central and 10 stations in London have all been affected by the attack on Wednesday which saw passengers trying to log on seeing messages about terror attacks in Europe, according to reports.

The Manchester Evening News said the wifi webpage after the hack said, “We love you, Europe” and contained information about terror attacks.

We are currently dealing with a cyber security incident affecting the public wifi at Network Rail’s managed stations. British Transport Police are investigating the incident
Network Rail spokesperson

Network Rail, which manages the stations, has suspended wifi services at stations across the country following what it described as a “cyber security incident”.

The only Network Rail-managed station not affected was St Pancras.

mpu1

A Network Rail spokesperson said: “We are currently dealing with a cyber security incident affecting the public wifi at Network Rail’s managed stations.

“British Transport Police are investigating the incident.

We received reports at around 5.03pm yesterday (September 25) of a cyber attack displaying Islamophobic messaging on some Network Rail wifi services. We are working alongside Network Rail to investigate the incident at pace
British Transport Police

“This service is provided via a third party and has been suspended while an investigation is under way.”

British Transport Police said: “We received reports at around 5.03pm yesterday (September 25) of a cyber attack displaying Islamophobic messaging on some Network Rail wifi services.

“We are working alongside Network Rail to investigate the incident at pace.”

Telent, the third-party firm which provides wifi for Network Rail, said it was also investigating the incident.

Cyber attacks often occur in stealth mode and attempt to carry out activities without anyone noticing anything until the real damage is complete ... by defacing the wifi logon screen with a terror message suggests that the motive may simply be to test its general security
Jake Moore, Eset

“We are aware of the cybersecurity incident affecting the public wifi at Network Rail’s managed stations and are investigating with Network Rail and other stakeholders,” a company spokesperson said.

“We have been informed there is an ongoing investigation by the British Transport Police into this incident, so it would not be appropriate to comment further at this stage.”

mpu2

According to its website, Telent helps design, build, support and manage some of the UK’s “critical digital infrastructure”, and its other customers include Openreach, Transport for London (TfL), National Highways, the Maritime and Coastguard Agency and the NHS Ambulance Radio Programme.

It has not yet been confirmed if any of Telent’s other customers have been impacted by the incident.

Jake Moore, global cybersecurity adviser at Eset, said the incident appeared to be an attempt to draw attention to a lack of security, rather than a “genuine threat”.

Financially motivated cyber criminals are out to find data they can either steal or sabotage with a ransom demand put in place. However, it seems nothing more has been demanded here other than more security in place following a separate attack on TfL earlier this month
Jake Moore, Eset

“Cyber attacks often occur in stealth mode and attempt to carry out activities without anyone noticing anything until the real damage is complete,” he said.

“However, by defacing the wifi logon screen with a terror message suggests that the motive may simply be to test its general security rather than to pose a genuine threat – and in this case, via the weakest link in the supply chain and most likely via a phishing campaign.

“Financially motivated cyber criminals are out to find data they can either steal or sabotage with a ransom demand put in place.

“However, it seems nothing more has been demanded here other than more security in place following a separate attack on TfL earlier this month.”

– The stations affected are:
Birmingham New Street;
Bristol Temple Meads;
Edinburgh Waverley;
Glasgow Central;
Guildford;
Leeds;
Liverpool Lime Street;
London Bridge;
London Cannon Street;
London Charing Cross;
London Clapham Junction;
London Euston;
London King’s Cross;
London Liverpool Street;
London Paddington;
London Victoria;
London Waterloo;
Manchester Piccadilly;
Reading

Read more

More by this author

sticky

© KM Group - 2024