Potentially 16.4 million citizens (unconfirmed claim)
The French Ministry of the Interior has publicly confirmed it sustained a cyberattack that resulted in the compromise of its email servers. The breach, detected between December 11 and 12, 2025, involved attackers gaining access to staff email credentials and subsequently accessing document files. While French officials state the full scope is under investigation, they have acknowledged that files, including some related to individuals sought by law enforcement, may have been exfiltrated. A group calling itself 'Indra' has claimed responsibility and asserted, without proof, that it stole police files on 16.4 million citizens. The ministry has initiated an incident response plan, including a mandatory password reset and the rollout of two-factor authentication. The attack on a ministry that supervises national police and security services is considered highly significant, with potential involvement from sophisticated threat actors like the Russian-linked APT28 being speculated.
The attack vector appears to be credential compromise, where attackers obtained valid passwords for staff email accounts. This allowed them to log in and access data stored within the email system, bypassing perimeter defenses. The incident was detected overnight between December 11 and 12. The Interior Minister, Laurent Nuñez, confirmed that "a few dozen records may have been extracted," but the full scale remains unknown.
The unverified claim by the 'Indra' group of accessing 16.4 million citizen records represents a worst-case scenario, suggesting a massive data breach of sensitive police files. However, French authorities have not substantiated this claim. The nature of the target—a central government body responsible for national security—makes nation-state espionage a plausible motive. Groups like APT28 (Fancy Bear), known for targeting European government entities, are considered potential suspects, though no official attribution has been made. The investigation is also considering hacktivism and financially motivated crime as possibilities.
Based on the available information, the attack likely followed these stages:
T1566 - Phishing or password spraying. The lack of widespread multi-factor authentication (MFA) was a key enabler.T1078 - Valid Accounts technique, which is difficult to detect as it blends in with normal user activity.T1114.001 - Email Collection: Local Email Collection and accessing files attached to or stored within emails, corresponding to T1005 - Data from Local System.T1041 - Exfiltration Over C2 Channel or exfiltration to a cloud storage provider.The immediate response from the ministry—rolling out MFA and resetting passwords—confirms that compromised credentials were at the heart of this incident.
A breach of the French Interior Ministry carries severe potential consequences:
The ministry's response highlights key actions for organizations facing a similar credential-based compromise:
To prevent and mitigate similar attacks, government agencies and other high-value targets should implement the following controls:
M1017 - User Training.Enforcing MFA would have likely prevented the initial access via stolen credentials, stopping the attack at its first stage.
Mapped D3FEND Techniques:
Implementing strong password policies and checking against breached password lists can reduce the risk of credential compromise.
Training users to identify and report phishing attempts is a crucial layer of defense against credential theft.
The core failure in the French Interior Ministry breach was the lack of enforced MFA, which allowed stolen credentials to be used directly. The most critical and immediate countermeasure is the deployment of phishing-resistant Multi-factor Authentication for all users, especially those with access to sensitive systems like government email. Prioritize the use of FIDO2/WebAuthn hardware security keys or platform authenticators, as these are not susceptible to phishing or credential theft. For legacy systems that do not support modern MFA, implement compensating controls such as network isolation and heightened monitoring. The ministry's decision to roll out two-factor authentication post-breach is the correct one, but this should be a proactive, not reactive, security measure for any high-value organization.
To detect the abuse of valid accounts, organizations must implement User Geolocation Logon Pattern Analysis. This involves establishing a baseline of normal login locations for each user and triggering alerts for anomalous or impossible travel scenarios. For the French Ministry, a login to a staff member's account from an unexpected foreign country should have generated a high-priority alert. This technique, often part of modern Identity and Access Management (IAM) and SIEM platforms, analyzes sign-in data from sources like Azure AD or other identity providers. By correlating login IP addresses with geolocation data and comparing it against the user's historical patterns, security teams can quickly identify a compromised account even when the password is correct, enabling rapid response such as session termination and account lockout.
Beyond just monitoring logins, security teams must analyze what users do after they authenticate. Resource Access Pattern Analysis involves baselining normal user behavior within applications and alerting on deviations. In the context of the ministry breach, this would mean monitoring for a user account that suddenly starts accessing an unusually large number of mailboxes, downloading an abnormal volume of files, or searching for sensitive keywords outside their typical job function. Tools like Microsoft 365's Advanced Audit or third-party CASB/SSP solutions can provide this telemetry. An alert for 'anomalous file download volume' or 'infrequent file access' by a user could have provided an early warning of the data exfiltration phase of the attack, allowing for a faster response.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats