Skip to main content

Ethiopia faces new cyberattacks on its Nile dam

Ethiopia said it foiled international cyberattack attempts targeting the works of its Grand Ethiopian Renaissance Dam.

This general view shows the site of the Grand Ethiopian Renaissance Dam, Guba, Ethiopia, Feb. 19, 2022.
This general view shows the site of the Grand Ethiopian Renaissance Dam, Guba, Ethiopia, Feb. 19, 2022. — Amanuel Sileshi/AFP via Getty Images

Amid the stalled direct negotiations between the parties to the Grand Ethiopian Renaissance Dam (GERD) crisis, Ethiopia recently announced foiling cyberattacks aimed at obstructing the works at the dam.

Shumete Gizaw, director-general of the Information Network Security Agency (INSA), Ethiopia’s national signals intelligence and cybersecurity agency, said in a press statement May 3, “Systematic cyberattacks targeting the GERD and some major financial institutions have been thwarted.”

Related Topics

Subscribe for unlimited access

All news, events, memos, reports, and analysis, and access all 10 of our newsletters. Learn more

$14 monthly or $100 annually ($8.33/month)
OR

Continue reading this article for free

All news, events, memos, reports, and analysis, and access all 10 of our newsletters. Learn more.

By signing up, you agree to Al-Monitor’s Terms and Conditions and Privacy Policy. Already have an account? Log in