According to a recent intelligence report from six US agencies and Five Eyes partners (Australia, Canada, New Zealand, and the United Kingdom), Chinese state-sponsored hackers have successfully infiltrated critical infrastructure networks in the United States, retaining access for at least five years.

The hacking campaign, attributed to a group known as Volt Typhoon, has raised significant concerns among cybersecurity experts and government officials, prompting allied nations to issue a joint cybersecurity alert.

FILES-CHINA-TECHNOLOGY-HACKING
(Photo: NICOLAS ASFOURI/AFP via Getty Images)
In this file photo taken on August 04, 2020, Prince, a member of the hacking group Red Hacker Alliance who refused to give his real name, uses a website that monitors global cyberattacks on his computer at their office in Dongguan, China's southern Guangdong province. - As the number of online devices surges and super-fast 5G connections roll out, record numbers of companies are offering up to seven-figure rewards to ethical hackers who can successfully attack their cybersecurity systems.

Growing Threat of Chinese Hackers

The campaign, which targeted critical sectors including communications, energy, transportation systems, and waste management, represents a significant escalation in China's cyber capabilities.

According to the report, Chinese hackers sought to position themselves for potential disruptive or destructive cyberattacks that could impact national security, economic stability, or public safety. 

Their activities included breaching security cameras at undisclosed facilities, indicating a meticulous approach to gaining unauthorized access.

The hackers' "choice of targets and pattern of behavior is not consistent with traditional cyber espionage or intelligence gathering operations," the report warned.

The response from allied nations has been swift, with cybersecurity advisories issued to critical infrastructure operators urging heightened vigilance. 

Recommendations include implementing software updates, multi-factor authentication, and enhanced logging to detect suspicious activities. However, challenges remain in ensuring comprehensive cybersecurity measures across all infrastructure sectors.

Read Also: Verizon Suffers Insider Data Breach, Critical Data Of More Than 63,000 Employees at Risk

Growing US-China Tensions

The geopolitical context of the hacking campaign is crucial, with tensions between the US and China escalating over issues such as Taiwan. CNN tells us that US officials have expressed concerns that China could exploit cyber capabilities to disrupt responses during potential conflicts. 

Additionally, Canada, Australia, and New Zealand have acknowledged similar threats to their own critical infrastructure, highlighting the global nature of cybersecurity challenges.

Despite denials from the Chinese Embassy in Washington, evidence from intelligence reports suggests a sustained and sophisticated cyber campaign orchestrated by Chinese state actors. The use of "living off the land" techniques, which minimize traceability on networks, further complicates detection efforts.

US Agencies Respond to Threats

In response to the threat, government agencies, including the US Cybersecurity and Infrastructure Security Agency (CISA), the National Security Agency (NSA), and the Federal Bureau of Investigation (FBI), have intensified efforts to thwart the hackers' access. The said agencies recently released a joint advisory.

The collaboration between these agencies underscores the importance of international cooperation in addressing cybersecurity threats.

As the investigation into the hacking campaign continues, cybersecurity experts emphasize the need for ongoing vigilance and proactive measures to safeguard critical infrastructure. 

Stay posted here at Tech Times.

Related Article: Data Breach Alert: 'ResumeLooters' Hack 65 Legitimate Job Sites, Stealing Personal Info of 2 Million Users

Tech Times Writer John Lopez
(Photo: Tech Times Writer John Lopez)

ⓒ 2024 TECHTIMES.com All rights reserved. Do not reproduce without permission.
Join the Discussion