Cyber warfare

Is the recent accident at Iran Natanz nuclear plant a cyber attack?

On Sunday, an “accident” occurred in the electricity distribution network at Iran’s Natanz nuclear facility, experts speculate it was caused by a cyberattack.

A mysterious incident occurred on Sunday at the Natanz nuclear enrichment site and the media speculate it was caused by a cyber attack.

The “accident” impacted the electricity distribution network at Iran’s Natanz nuclear facility, Atomic Energy Organization of Iran spokesman Behrouz Kamalvandi told the Iranian Fars News Agency. 

According to The Jerusalem Post, the extent of the incident and damages caused are much graver than what Iran is publicly disclosed.

“A so-called “accident” at Iran’s Natanz nuclear facility on Sunday was the result of a “terrorist” act, the country’s nuclear chief Ali Akbar Salehi said, according to state TV.” reads the post published by Jerusalem Post.

“Based on reports, it seems that the so-called accident was caused by a cyberattack, possibly by Israel.”

Reports claim that the attack was launched by Israel-linked hackers, the same state is suspected to have had a main role in the Stuxnet attack that hit the same nuclear plant back in 2010.

In 2010, threat actors hit the Natanz plant to destroy the Iranian nuclear enrichment program, they developed the Stuxnet virus that destroyed over 1,000 centrifuges in the nuclear utility. 

Back to the present, the Iranian authorities are still investigating the accident, they only revealed that no injuries or pollution were caused by the attack.

“Malek Shariati Niasar, an Iranian MP and spokesman for a parliamentary energy commission, wrote that the incident is highly suspected as “sabotage,” as it occurred on Iran’s National Nuclear Technology Day and amid the renewal of talks between the Islamic Republic and Western nations on the JCPOA nuclear deal.” continues the JP.

The Iranian parliament is closely following the evolution of the investigation and will provide a public opinion on the matter, meantime Iranian MP Ali Haddady blamed Israel for the incident.

The incident took place, a day after Iranian President Hassan Rouhani announced that Iran had begun injecting uranium hexaflouride gas into advanced IR-6 and IR-5 centrifuges at Natanz.

In March, Iran announced that it has yet to recover from an explosion at its Natanz nuclear facility last July, but according to IAEA reports, Iran has started enriching uranium at its new underground Natanz facility using advanced IR-4 centrifuges.

Last week, a spokesman for the Iranian military blamed Israel and the US for an explosion on the Islamic Revolutionary Guards Corps’ Saviz vessel in the Red Sea.

If you want to receive the weekly Security Affairs Newsletter for free subscribe here.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Iran)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

13 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

20 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

1 day ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

1 day ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

2 days ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

2 days ago

This website uses cookies.