ICO - Information Commissioner's Office

29/07/2024 | Press release | Distributed by Public on 30/07/2024 16:10

ICO reprimands the Electoral Commission after cyber attack compromises servers

We have issued a reprimand to the Electoral Commission after hackers gained access to servers that contained the personal information of approximately 40 million people.

In August 2021, hackers successfully accessed the Electoral Commission's Microsoft Exchange Server by impersonating a user account and exploiting known software vulnerabilities in the system that had not been secured.

Until October 2022 - over a year later - the attackers had access to the personal information held on the Electoral Register, including names and home addresses. The servers were accessed on several occasions without the Electoral Commission's knowledge.

Our investigation found that the Electoral Commission did not have appropriate security measures in place to protect the personal information it held. In particular, it did not ensure its servers were kept up to date with the latest security updates. The security patches for the vulnerabilities exploited in the cyber attack were released in April and May 2021, months before the attack.

The Electoral Commission also did not have sufficient password policies in place at the time of the attack, with many accounts still using passwords identical or similar to the ones originally allocated by the service desk.

Stephen Bonner, Deputy Commissioner at the ICO, said:

"The Electoral Commission handles the personal information of millions of people, all of whom expect their data to be in safe hands.

"If the Electoral Commission had taken basic steps to protect its systems, such as effective security patching and password management, it is highly likely that this data breach would not have happened. By not installing the latest security updates promptly, its systems were left exposed and vulnerable to hackers.

"I know the headline figures of 40 million people affected caused considerable public alarm when news of this breach emerged last year. I want to reassure the public that while an unacceptably high number of people were impacted, we have no reason to believe any personal data was misused and we have found no evidence that any direct harm has been caused by this breach. The Electoral Commission has now taken the necessary steps to improve its security.

"This action should serve as a reminder to all organisations that you must take proactive and preventative measures to ensure your systems are secure. Do you know if your organisation has installed the latest security updates? If not, then you jeopardise people's personal information and risk enforcement action, including fines."

The Electoral Commission took a number of remedial steps to improve their security following the attack, including implementing a plan to modernise their infrastructure, as well as password policy controls and multi-factor authentication for all users.

The reprimand can be read in full here.

We have security guidance  for organisations on its website.

Click to toggle detailsNotes to editors
  1. We are the UK's independent regulator for data protection and information rights law, upholding information rights in the public interest, promoting openness by public bodies and data privacy for individuals.
  2. We have specific responsibilities set out in the Data Protection Act 2018 (DPA2018), the United Kingdom General Data Protection Regulation (UK GDPR), the Freedom of Information Act 2000 (FOIA), Environmental Information Regulations 2004 (EIR), Privacy and Electronic Communications Regulations 2003 (PECR) and a further five acts and regulations.
  3. We can take action to address and change the behaviour of organisations and individuals that collect, use and keep personal information. This includes criminal prosecution, non-criminal enforcement and audit.
  4. To report a concern to the ICO telephone our helpline is 0303 123 1113 or go to Make a complaint.