Chinese-state-sponsored hackers are allegedly responsible for the recent News Corp cyberattack, according to the investigators on Friday, Feb. 4.

During the incident, more than ten journalists who work for The Wall Street Journal were identified as potential victims in the attack.

Two sources who chose to be anonymous regarding the matter said that the involved staff was covering issues related to China at that time.

News Corp Suffers From Breach

Chinese Spies Believed to be Responsible Behind News Corp Cyberattack | Dozens of Journalists Affected
(Photo : Sigmund from Unsplash)
Chinese-state-sponsored hackers are allegedly responsible for the recent News Corp cyberattack, according to the investigators on Friday, Feb. 4.

According to a report by CNN, News Crop sought help from Mandiant (MNDT), a cybersecurity company, to probe the cyberattack. Per Mandiant VP of Consulting David Wong, the alleged suspects behind the "persistent" breach are the Chinese hackers who are getting information to suit China's interests.

The investigation further noted that the incident has been causing so much damage to the Wall Street Journal journalists. 

Starting as early as February 2020, the infiltrators were able to compromise the documents from Google Drive, as well as some email addresses, The Wall Street Journal wrote recently in its latest article.

On Thursday, Feb. 3, the said news outlet discussed the matters with the affected journalists in the cyberattack, according to the two people who know the situation.

According to one source, a forensic investigation is underway in order to identify the specific information stolen during the attack.

Related Article: China-Backed Hackers Could Be Exploiting Log4j Security Flaw, According to Cybersecurity Analysts

Chinese-State Sponsored Hackers Become a Concern

Earlier this week, China has been operating a "hacking program" that might be bigger than the combined forces of the major nations, Christopher Wray, the director of FBI said.

As of press time, News Corp has not yet disclosed the details regarding the exact number of targeted journalists during the incident, according to James Kennedy of News Corp.

Instead, the company spokesperson indicated in an emailed statement on Friday that the attack has hit a "limited number of business email accounts and documents" from their headquarters. 

The properties of the media publishing firm, including The New York Post and Dow Jones, are also affected during the hack. 

The systems which are responsible for handling the financial data are not involved in the incident, according to the Securities and Exchange Commission filing.

Meanwhile, The New York Times' former senior director for information security Runa Sandvik said that the main goal for these news networks should be depriving the hackers' access and the time to carry out their operations.

"Over the years, media organizations have definitely put more focus on security within their company, including for newsrooms specifically. I think there absolutely is room for improvement," the Radio Free Europe cybersecurity consultant added.

The extent of cyberattacks does not only cover the field of media. Last month, Tech Times reported that Red Cross suffered from a cybersecurity attack that compromised more than 500,000 personal data.

In another cybersecurity article, the FBI warned the audiences, athletes, media members, and staff of the upcoming Beijing Winter Olympics to be careful of the potential cyberattack.

The agency suggested that the individuals who will go to the said event should use "burner phones" instead of their personal phones as part of the privacy and safety measure.

Read Also: FBI Allegedly Bought Pegasus Spyware From NSO Group

This article is owned by Tech Times

Written by Joseph Henry 

ⓒ 2024 TECHTIMES.com All rights reserved. Do not reproduce without permission.
Join the Discussion