Poland has announced plans for a 3 billion zloty (€700 million) “cybershield” to protect the country’s critical infrastructure from growing malicious threats, in particular from Russia.

Announcing the measures today, ministers warned that such attacks have increased ahead of this week’s European elections and are part of a range of “hybrid activities” being used by Moscow to destabilise Europe.

“For over a month, we have been observing that the number of cyberattacks on Poland has increased significantly,” said digital affairs minister Krzyszstof Gawkowski, speaking alongside interior and security services minister Tomasz Siemoniak.

“The attacks are organised and come mainly from Russia, which clearly wants to destabilise the situation in Europe,” added Gawkowski. “We are on the front line of the cyberbattle with Russia…Today, Poland is no longer in a cold cyberwar with Russia, but in some ways a warm one.”

Last Friday saw a fake news report appear on the website of the state-owned press agency, PAP, claiming that Poland was calling up 200,000 citizens to serve in the military and sending them to Ukraine. The story was quickly taken down and confirmed as false by PAP and the government.

Gawkowski today announced that investigations show the incident was caused by a well-planned malicious attack that seems likely to have been carried out by or on behalf of Russia with the aim of “causing panic and fear ahead of the European elections”.

“Disinformation has become one of the main tools to cause tensions and unrest, which is why we are coordinating activities to ensure election security, cyberspace protection and proper management of incidents and attacks,” added the minister.

As such, the government will allocate 3 billion zloty over the next two to three years for a new “cybershield” protecting critical infrastructure, Gawkowski continued. He revealed that, since the PAP incident, a series of other digital attacks on critical infrastructure had been foiled.

But, noted the minister, it is often humans who are “the weakest link in the cybersecurity chain”. The incident at PAP, for example, was the result of one of the agency’s employees falling victim to malware, which then allowed their account to be used to post the fake reports.

“We strongly appeal for everyone to be vigilant and engaged, to follow the recommendations regarding the security of our own data, privately and professionally,” added Siemoniak. “Anyone can become a victim…[of] hackers who operate in the employ of a foreign country.”

Efforts will also be made to “analyse false narratives [spread online] and investigate the groups that spread them”, said Gawkowski, who appealed to Poles to use a state-run website, Bezpieczne Wybory (Safe Elections), to report disinformation relating to this weekend’s vote.

“These elections to the European Parliament, like no other before, are subject to attacks by the enemies of the European Union,” added Siemoniak. “The Russia context is very clear…We are dealing with various hybrid activities.”

That latter remark refers to a term often used by the current Polish government and its predecessor to describe a range of actions orchestrated against Poland by Russia, including a migration crisis on the border with Belarus and recent acts of sabotage, including large-scale fires.


Notes from Poland is run by a small editorial team and published by an independent, non-profit foundation that is funded through donations from our readers. We cannot do what we do without your support.

Main image credit: MSWiA (under CC BY-NC-ND 3.0 PL)

Pin It on Pinterest

Support us!