Company Details
politie-nederland
14,125
308,336
92212
politie.nl
0
POL_2926946
In-progress

Politie Nederland Company CyberSecurity Posture
politie.nlPolitiemensen staan midden in de maatschappij, dicht op het nieuws. De politie is daar waar het gebeurt. Het optreden van agenten ligt altijd onder een vergrootglas. Bij de politie ben je 24 uur per dag en voor iedereen in onze diverse samenleving. Integer, moedig, betrouwbaar en verbindend zijn daarom onze kernwaarden. Binnen de politieorganisatie kun je op verschillende manieren bijdragen aan een veilige samenleving. Op straat of achter de schermen; elke collega draagt bij aan het politiewerk. Agenten mogen ingrijpen en verdachten hun vrijheid ontnemen als dat nodig is. Je houdt toezicht op straat en bent daar waar jouw hulp nodig is. Je kunt ook kiezen voor een functie in de bedrijfsvoering, bijvoorbeeld in de administratie, ICT of beleid. Of voor een functie bij de financiële of digitale recherche. Maar wat je ook doet, in uniform of juist niet: vakmanschap staat voorop.
Company Details
politie-nederland
14,125
308,336
92212
politie.nl
0
POL_2926946
In-progress
Between 700 and 749

Politie Nederland Global Score (TPRM)XXXX

Description: A newly identified Russian cyber-espionage group, Laundry Bear, breached the Dutch national police in September 2024. The attack resulted in the theft of work-related contact details of multiple officers, including names, email addresses, phone numbers, and some private personal data. The attackers gained access by compromising a police employee’s account and extracting contact information via the Global Address List (GAL) using a pass-the-cookie attack.
Description: Dutch intelligence agencies (AIVD and MIVD) confirmed that **Laundry Bear (Void Blizzard)**, a Russian state-linked hacker group, breached the **Dutch National Police** in 2023. The attackers successfully **accessed the contact details of all police officers**, compromising sensitive internal employee data. The operation was part of a broader espionage campaign targeting **EU and NATO states**, specifically aiming to gather intelligence on **Western arms supplies and defense production for Ukraine**. The breach was classified as **extremely likely state-sponsored**, with the group focusing on defense-related intelligence. While no immediate operational disruption was reported, the exposure of **law enforcement personnel’s contact information** poses severe risks, including potential **targeted phishing, intimidation, or further cyber intrusions**. Dutch authorities released technical findings to assist governments and defense contractors in mitigating future threats. The attack aligns with a pattern of **Kremlin-backed cyber operations** against Western logistics and military-supporting institutions, reinforcing concerns over **state-level cyber espionage** and its long-term strategic implications.


No incidents recorded for Politie Nederland in 2025.
No incidents recorded for Politie Nederland in 2025.
No incidents recorded for Politie Nederland in 2025.
Politie Nederland cyber incidents detection timeline including parent company and subsidiaries

Politiemensen staan midden in de maatschappij, dicht op het nieuws. De politie is daar waar het gebeurt. Het optreden van agenten ligt altijd onder een vergrootglas. Bij de politie ben je 24 uur per dag en voor iedereen in onze diverse samenleving. Integer, moedig, betrouwbaar en verbindend zijn daarom onze kernwaarden. Binnen de politieorganisatie kun je op verschillende manieren bijdragen aan een veilige samenleving. Op straat of achter de schermen; elke collega draagt bij aan het politiewerk. Agenten mogen ingrijpen en verdachten hun vrijheid ontnemen als dat nodig is. Je houdt toezicht op straat en bent daar waar jouw hulp nodig is. Je kunt ook kiezen voor een functie in de bedrijfsvoering, bijvoorbeeld in de administratie, ICT of beleid. Of voor een functie bij de financiële of digitale recherche. Maar wat je ook doet, in uniform of juist niet: vakmanschap staat voorop.


he Government of India, officially known as the Union Government, and also known as the Central Government, was established by the Constitution of India, and is the governing authority of a union of 28 states and seven union territories, collectively called the Republic of India. It is seated in New

Welcome to the Official NYPD LinkedIn Page. For emergencies, dial 911. To submit crime tips & information, visit www.NYPDcrimestoppers.com or call 800-577-TIPS. The mission of the New York City Police Department is to enhance the quality of life in New York City by working in partnership with the c

Policing in South Africa. I am attached to the newly formed Directorate for Priority Crime Investigations. Formally I was attached to the Detecitve Service and have been conduction investigations for over 25 years. I have also been attached to the National Inspectorate Division of the SAPS for soem

Vi gör hela Sverige tryggt och säkert! Att arbeta inom polisen är ett av de finaste uppdrag man kan ha. Du bidrar till samhället genom att göra hela Sverige tryggt och säkert. Oavsett om du jobbar i en civil roll eller som polis, är möjligheterna att växa med en större uppgift många. Vi är Sverig

Gendarmería Nacional Argentina (GNA) es una Fuerza de Seguridad de naturaleza militar, que cumple funciones en la seguridad interior, defensa nacional, auxilio a la Justicia Federal y apoyo a la Política Exterior de la RA. Es una de las cuatro Fuerzas que integran el Ministerio de Seguridad de l

The Metropolitan Police Service is famed around the world and has a unique place in the history of policing. Our headquarters at New Scotland Yard - and its iconic revolving sign - has provided the backdrop to some of the most high profile and complex law enforcement investigations the world has e
.png)
Operation Endgame, successfully dismantled three major threats to global cybersecurity: Rhadamanthys infostealer, VenomRAT and the Elysium.
Law enforcement agencies disrupted a vast network of cybercrime tools between November 10 and 14, 2025, coordinated from Europol's...
In a massive global operation called Operation Endgame, police forces have taken down the core systems of three major online crime groups,...
Dutch police played a central role in dismantling a major international cybercrime network this week, taking down 83 servers in the...
US and Dutch law enforcement agencies have announced that they have dismantled 39 domains and their associated servers as part of efforts to disrupt a network...
Unidentified hackers with suspected links to a foreign government stole private information from some of the agency's 65000 officers.
International operation shut down droppers including IcedID, SystemBC, Pikabot, Smokeloader and Bumblebee leading to four arrests and takedown of over 100...
Europol, alongside multiple international law enforcement agencies, coordinated a significant operation against the Ragnar Locker ransomware...
The FBI, Europol, and the Netherlands Police conducted a large-scale international investigation into the criminal trading website Genesis Market.

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.
The official website of Politie Nederland is http://www.kombijdepolitie.nl.
According to Rankiteo, Politie Nederland’s AI-generated cybersecurity score is 731, reflecting their Moderate security posture.
According to Rankiteo, Politie Nederland currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.
According to Rankiteo, Politie Nederland is not certified under SOC 2 Type 1.
According to Rankiteo, Politie Nederland does not hold a SOC 2 Type 2 certification.
According to Rankiteo, Politie Nederland is not listed as GDPR compliant.
According to Rankiteo, Politie Nederland does not currently maintain PCI DSS compliance.
According to Rankiteo, Politie Nederland is not compliant with HIPAA regulations.
According to Rankiteo,Politie Nederland is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.
Politie Nederland operates primarily in the Law Enforcement industry.
Politie Nederland employs approximately 14,125 people worldwide.
Politie Nederland presently has no subsidiaries across any sectors.
Politie Nederland’s official LinkedIn profile has approximately 308,336 followers.
Politie Nederland is classified under the NAICS code 92212, which corresponds to Police Protection.
No, Politie Nederland does not have a profile on Crunchbase.
Yes, Politie Nederland maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/politie-nederland.
As of December 12, 2025, Rankiteo reports that Politie Nederland has experienced 2 cybersecurity incidents.
Politie Nederland has an estimated 1,499 peer or competitor companies worldwide.
Incident Types: The types of cybersecurity incidents that have occurred include Cyber Attack and Breach.
Detection and Response: The company detects and responds to cybersecurity incidents through an communication strategy with release of technical findings to aid defense against future intrusions..
Title: Security Breach of Dutch National Police
Description: A newly identified Russian cyber-espionage group, dubbed Laundry Bear, has been linked to the September 2024 security breach of the Dutch national police, according to a joint advisory from Dutch intelligence agencies.
Date Detected: September 2024
Date Publicly Disclosed: 2024
Type: Cyber Espionage
Attack Vector: Pass-the-cookie attack
Vulnerability Exploited: Stolen authentication cookie
Threat Actor: Laundry Bear (Void Blizzard)
Motivation: Espionage aligned with Russian strategic interests
Title: Cyberattack on Dutch National Police by Russian-Linked Hacker Group Laundry Bear (Void Blizzard)
Description: Dutch intelligence agencies identified the Russian-linked hacker group Laundry Bear (Void Blizzard) as responsible for a cyberattack on the Netherlands' national police in 2023. The attackers accessed contact details of all officers. The group is actively targeting EU and NATO states to gather intelligence on Western arms supplies and defense production for Ukraine. The attack is part of a broader pattern of Kremlin-linked espionage against Western logistics firms and institutions. Technical findings were released to aid defense against future intrusions.
Date Publicly Disclosed: 2024
Type: cyberespionage
Threat Actor: Laundry BearVoid Blizzard
Motivation: state-sponsored espionageintelligence gathering on Western defense support for Ukraine
Common Attack Types: The most common types of attacks the company has faced is Breach.
Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Compromised police employee’s account.

Data Compromised: Names, Email addresses, Phone numbers, Private personal data

Data Compromised: Contact details of all national police officers
Identity Theft Risk: high (contact details of law enforcement personnel exposed)
Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Contact Details, Private Personal Data, , Contact Details and .

Entity Name: Dutch National Police (Politie)
Entity Type: Government
Industry: Law Enforcement
Location: Netherlands

Entity Name: Dutch National Police (Politie)
Entity Type: government agency
Industry: law enforcement
Location: Netherlands

Communication Strategy: release of technical findings to aid defense against future intrusions

Type of Data Compromised: Contact details, Private personal data

Type of Data Compromised: Contact details
Sensitivity of Data: high (law enforcement personnel data)

Recommendations: enhance defenses against state-sponsored espionage, monitor supply chains and third-party vendors linked to defense logistics, share threat intelligence with allied nationsenhance defenses against state-sponsored espionage, monitor supply chains and third-party vendors linked to defense logistics, share threat intelligence with allied nationsenhance defenses against state-sponsored espionage, monitor supply chains and third-party vendors linked to defense logistics, share threat intelligence with allied nations

Source: Dutch General Intelligence and Security Service (AIVD)

Source: Military Intelligence and Security Service (MIVD)

Source: The Associated Press (AP)

Source: Joint report by Dutch domestic and military intelligence services (AIVD and MIVD)
Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: Dutch General Intelligence and Security Service (AIVD), and Source: Military Intelligence and Security Service (MIVD), and Source: The Associated Press (AP), and Source: Joint report by Dutch domestic and military intelligence services (AIVD and MIVD).

Investigation Status: ongoing (technical findings released)
Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Release Of Technical Findings To Aid Defense Against Future Intrusions.

Stakeholder Advisories: Eu And Nato Member States, Defense Contractors, Logistics Suppliers.
Advisories Provided: The company provides the following advisories to stakeholders and customers following an incident: were Eu And Nato Member States, Defense Contractors and Logistics Suppliers.

Entry Point: Compromised police employee’s account

High Value Targets: Defense-Related Intelligence, Western Arms Supplies To Ukraine,
Data Sold on Dark Web: Defense-Related Intelligence, Western Arms Supplies To Ukraine,

Root Causes: Stolen authentication cookie

Corrective Actions: Public Dissemination Of Technical Findings To Bolster Defenses,
Corrective Actions Taken: The company has taken the following corrective actions based on post-incident analysis: Public Dissemination Of Technical Findings To Bolster Defenses, .
Last Attacking Group: The attacking group in the last incident were an Laundry Bear (Void Blizzard) and Laundry BearVoid Blizzard.
Most Recent Incident Detected: The most recent incident detected was on September 2024.
Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2024.
Most Significant Data Compromised: The most significant data compromised in an incident were Names, Email addresses, Phone numbers, Private personal data, , contact details of all national police officers and .
Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Phone numbers, Private personal data, contact details of all national police officers, Names and Email addresses.
Most Significant Recommendation Implemented: The most significant recommendation implemented to improve cybersecurity was enhance defenses against state-sponsored espionage, share threat intelligence with allied nations and monitor supply chains and third-party vendors linked to defense logistics.
Most Recent Source: The most recent source of information about an incident are Dutch General Intelligence and Security Service (AIVD), The Associated Press (AP), Joint report by Dutch domestic and military intelligence services (AIVD and MIVD) and Military Intelligence and Security Service (MIVD).
Current Status of Most Recent Investigation: The current status of the most recent investigation is ongoing (technical findings released).
Most Recent Stakeholder Advisory: The most recent stakeholder advisory issued was EU and NATO member states, defense contractors, logistics suppliers, .
Most Recent Entry Point: The most recent entry point used by an initial access broker was an Compromised police employee’s account.
.png)
FreePBX Endpoint Manager is a module for managing telephony endpoints in FreePBX systems. Versions prior to 16.0.96 and 17.0.1 through 17.0.9 have a weak default password. By default, this is a 6 digit numeric value which can be brute forced. (This is the app_password parameter). Depending on local configuration, this password could be the extension, voicemail, user manager, DPMA or EPM phone admin password. This issue is fixed in versions 16.0.96 and 17.0.10.
Neuron is a PHP framework for creating and orchestrating AI Agents. In versions 2.8.11 and below, the MySQLWriteTool executes arbitrary SQL provided by the caller using PDO::prepare() + execute() without semantic restrictions. This is consistent with the name (“write tool”), but in an LLM/agent context it becomes a high-risk capability: prompt injection or indirect prompt manipulation can cause execution of destructive queries such as DROP TABLE, TRUNCATE, DELETE, ALTER, or privilege-related statements (subject to DB permissions). Deployments that expose an agent with MySQLWriteTool enabled to untrusted input and/or run the tool with a DB user that has broad privileges are impacted. This issue is fixed in version 2.8.12.
Neuron is a PHP framework for creating and orchestrating AI Agents. Versions 2.8.11 and below use MySQLSelectTool, which is vulnerable to Read-Only Bypass. MySQLSelectTool is intended to be a read-only SQL tool (e.g., for LLM agent querying, however, validation based on the first keyword (e.g., SELECT) and a forbidden-keyword list does not block file-writing constructs such as INTO OUTFILE / INTO DUMPFILE. As a result, an attacker who can influence the tool input (e.g., via prompt injection through a public agent endpoint) may write arbitrary files to the DB server if the MySQL/MariaDB account has the FILE privilege and server configuration permits writes to a useful location (e.g., a web-accessible directory). This issue is fixed in version 2.8.12.
Okta Java Management SDK facilitates interactions with the Okta management API. In versions 11.0.0 through 20.0.0, race conditions may arise from concurrent requests using the ApiClient class. This could cause a status code or response header from one request’s response to influence another request’s response. This issue is fixed in version 20.0.1.
The Auth0 Next.js SDK is a library for implementing user authentication in Next.js applications. When using versions 4.11.0 through 4.11.2 and 4.12.0, simultaneous requests on the same client may result in improper lookups in the TokenRequestCache for the request results. This issue is fixed in versions 4.11.2 and 4.12.1.

Get company history
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.