Japan's National Center of Incident Readiness and Strategy for Cybersecurity (NISC), the very agency entrusted with protecting Japan against cyber threats, has fallen victim to a cyber attack that lasted for a staggering nine months. 

This breach, potentially orchestrated by state-backed hackers from China, has cast a shadow over Japan's cybersecurity capabilities and raised concerns about its susceptibility to cyber warfare. 

How the Breach Transpired

The intrusion into NISC, as reported by the Financial Times, commenced in the autumn of 2022 but went undetected until June 2023. During this prolonged period, sensitive data was left exposed, potentially compromising Japan's national security. 

This breach has sent ripples of concern through both governmental and private sectors, as the breach targeted a core agency responsible for cybersecurity, and it raises questions about Japan's ability to protect itself from cyber threats.

Attribution of the attack has pointed fingers at state-backed Chinese hackers, with sources familiar with the situation indicating the involvement of China in orchestrating the breach. 

While Japan asserts near certainty in this attribution based on the attack's style and the target's nature, China denies any involvement and shifts the blame to the United States, alluding to historical instances of cyber espionage by the U.S. against Japan.

Read Also: US, Global Authorities Dismantle Qakbot Malware Platform Used in Financial Crimes

What This Cyber Attack Holds

The incident takes on a broader geopolitical significance, considering Japan's ongoing efforts to strengthen its military collaboration with the United States and other regional partners. 

Firstpost tells us that as Tokyo deepens its alliances, the breach's potential to disrupt intelligence-sharing between Japan and its partners becomes a cause for concern. This is particularly crucial amid escalating geopolitical tensions in the Pacific.

This breach is not the first of its kind concerning Japan's cybersecurity. Reports of earlier cyber attacks on Japan's defense networks traced back to Chinese military hackers, have highlighted a persistent pattern of probing Japan's defense capabilities. 

In fact, an incident involving the port of Nagoya earlier this year initially attributed to a ransomware gang, is now being viewed by experts as part of China's sustained efforts to test Japan's infrastructure defenses.

What's Next?

NISC's response to the breach has focused on notifying affected parties, both domestic and international, about the potential compromise. 

The agency revealed that personal data linked to email exchanges between October of the previous year and June of the current year might have been accessed by unauthorized actors. 

While NISC emphasizes that only their email system was compromised, an ongoing inquiry seeks to ascertain whether hackers had access to other highly sensitive servers within the same government building.

The incident has exposed Japan's challenges in the realm of cybersecurity. The country's efforts to bolster its digital defenses have been hampered by a shortage of cybersecurity personnel and expertise. 

Financial Times notes that a stark contrast emerges when comparing Japan's cyber unit, comprising just under 900 members, to counterparts like the U.S. and China, with 6,200 and at least 30,000 members respectively.

Stay posted here at Tech Times.

Related Article: Criminal Gangs Forcing Hundreds of Thousands of People Into Online Scams in Southeast Asia, UN Warns

 

ⓒ 2024 TECHTIMES.com All rights reserved. Do not reproduce without permission.
Join the Discussion