nltimes.nl
Saturday, 13 September 2025 - 08:15
The Royal Netherlands Army is deploying hackers to the front lines as part of the newly formed 101 CEMA Battalion, officials said Thursday. According to De Telegraaf, the unit, officially established in Stroe, merges companies specialized in electronic warfare and cyber operations.
Electronic warfare includes disrupting enemy communications and tracking opponents through signal detection. The Netherlands reportedly gained experience in Afghanistan, where specialists traveled in armored vehicles equipped with large antennas.
During early experiments, soldiers hacked webcams, smart doorbells, and robotic vacuum cleaners to gather intelligence on buildings holding hostages. In Ukraine, hackers can take control of drawbridges to block enemy advances without permanently destroying infrastructure.
Field hacking is a newer capability. “We could have had more if the military budget had allowed,” Lieutenant Colonel Peter Masseling, commander of 101 CEMA, told De Telegraaf. “But the priorities were different. Fortunately, only our quantity suffered; our quality remains at the forefront internationally.”
Funding constraints have now been lifted. The battalion currently employs 20 hackers, with plans to grow to 50 within a 250-person unit. Over the next five years, millions will reportedly be invested in the Cyber and Electronic Warfare branch. The ultimate goal is three battalions, so each brigade has dedicated cyber specialists. “With a tank, you don’t shut down a website,” Masseling told the newspaper.
The 101 CEMA Battalion embeds hackers directly with combat units, unlike the Cyber Command, which operates from bases to disrupt enemy systems. Most members are trained for frontline deployment, while the unit also includes skilled personnel who work behind the lines and do not meet physical military requirements.
nltimes.nl/ Thursday, 28 August 2025 - 12:50 -
Dutch intelligence agencies confirmed on Thursday that the country was targeted in the global cyberespionage campaign carried out by the Chinese state-linked hacker group Salt Typhoon. The campaign, which came to light in late 2024, focused on the international telecommunications sector.
The Dutch Military Intelligence and Security Service (MIVD) and the General Intelligence and Security Service (AIVD) said they independently verified portions of a U.S. investigation attributing the campaign to Salt Typhoon. “We can confirm parts of the U.S. findings through our own intelligence,” the agencies stated.
The warning aligns with alerts issued by the U.S. National Security Agency (NSA), Cybersecurity and Infrastructure Security Agency (CISA), and Federal Bureau of Investigation (FBI), as well as European intelligence services including Germany’s BND, Finland’s SUPO, the U.K.’s NCSC, and Italy’s AISE.
In the Netherlands, the targets were smaller Internet service and hosting providers rather than the major telecom operators. Investigations by the MIVD and AIVD indicate that the hackers gained access to routers of Dutch targets but, as far as is known, did not penetrate internal networks further. Where possible, the agencies and the National Cyber Security Centre (NCSC) shared threat information with affected organizations.
The agencies emphasized that China’s cyber activities have become increasingly sophisticated. “These activities are now so advanced that continuous effort and attention are needed to detect and counter cyber operations against Dutch interests,” the MIVD and AIVD said. They added that while proactive measures can reduce risk, complete prevention is not possible, posing a significant challenge to national cyber resilience
nltimes.nl - Several major government institutions across the Caribbean part of the Kingdom of the Netherlands were hit by cyberattacks last week, including a ransomware attack on Curaçao’s Tax and Customs Administration that temporarily disabled critical services, NOS reports.
According to Curaçao’s Minister of Finance, ransomware was used in the attack on the tax authority. After the breach was discovered by staff, one of the agency’s systems was taken offline as a precaution. An investigation into the origin and impact of the attack is ongoing. The Ministry of Finance stated that no confidential information was compromised.
Despite the breach, the online platform for filing and paying taxes remained operational. However, both the telephone customer service and in-person assistance were unavailable for several days. All services were restored by Monday, the ministry confirmed.
Meanwhile, the Court of Justice — which operates across all six Caribbean islands of the Kingdom — was also affected by a cyber incident. A virus was detected in the court’s IT system, prompting officials to shut down the entire computer network out of caution. Several court cases scheduled for last week were postponed, although most hearings continued as planned. Restoration efforts are still underway.
In Aruba, hackers also gained unauthorized access to official email accounts belonging to members of parliament. The extent of the breach and potential consequences remain unclear.
In response to the string of incidents, authorities on Sint-Maarten issued a public alert urging businesses and institutions on the islands to increase their cybersecurity vigilance.
The wave of cyberattacks follows a separate hacking incident in the Netherlands just two weeks ago, when the national Public Prosecution Service (Openbaar Ministerie) disconnected all its systems from the internet after detecting a breach. The disruption continues to have major consequences. Defense attorneys have reported significant difficulty accessing essential information, hindering their ability to represent clients.