Article - Fundamental intervention is needed for Dutch digital safety

[ Source: Dutch Safety Board website ]

Summary

The Dutch approach to digital safety must change quickly and fundamentally if we are to prevent society from being disrupted by cyber attacks. This is the conclusion of the Dutch Safety Board in its report 'Vulnerable through software' published today. The Research Council investigated security breaches that occurred in thousands of organisations due to vulnerabilities in Citrix software.

Jeroen Dijsselbloem, chairman of the Dutch Safety Board: "This incident shows that Dutch government organisations and companies are very vulnerable to cyber attacks and that there is no national structure in place to warn all potential victims of cyber attacks in time."

class="img-responsive
To article

Date of publication:

16 February 2021

Format:

web article

Number of pages:

--

Language:

Dutch