Chinese Hackers Attack Internet Security Program, Targeting South California’s Water Suppliers
(Photo : Sora Shimazaki from Pexels)

Chinese hackers are slowly targeting South California's internet security programs to attack these companies. As a result, a cyber espionage campaign blamed China, and it is now more sweeping than before.

Reports on State-backed Chinese Hackers        

Business Insider recently reported that there are several state-backed cyber-attacks that China has been orchestrating. China allegedly aims to exploit a device meant to enhance internet security to easily penetrate crucial U.S. entities' systems.

Pulse Connect Secure was hacked in April, but the attack range is only becoming more apparent in June. 

Pulse Connect Secure is a famous security program that most companies and government agencies utilize for secure and private remote access to all of their networks.

The Associated Press recently discovered that the hackers attacked Verizon, a telecommunications giant, and the Metropolitan Water District of South Carolina, the country's most significant water supplier.

Furthermore, the New York Subway System was also hacked in the earlier part of June.

Read Also: Security Company Now Offers 'Unbreakable Encryption' As Ransomware Attacks Continue to Rise

Leaked Information

As of June, it is still unclear what information has been accessed, and whether or not some information were leaked. However, according to the report, some cybercrime targets mentioned that they did not notice any valuable evidence of data being stolen from their systems.

With this, the uncertainty seems to keep the cyber espionage at a dead-end, and it can take several months to identify if there were any stolen data -- and that's if it is ever discovered.

Ivanti, the company behind Pulse Connect Secure, decided not to comment on Business Insider's query about the affected customers.

Increasing Hacking Incidents

Due to the increasing ransomware incidents such as JBSColonial Pipeline, and other companies, the Pulse Connect Secure hacking fiasco went unnoticed.

Experts warn that even though sensitive information was not compromised during the attacks, the rapid spike in cybercrimes is worrisome, especially as the hackers were able to gain access to critical entities' systems is risky.

The Chinese Government continues to deny all allegations concerning their part in the Pulse hacking campaign, which led the U.S. Government to halt any proper attributions.

The Pulse Connect Secure Campaign

In the campaign, various security experts said that high-class hackers could exploit never-before-seen vulnerabilities as they broke into the system. In addition, the hackers were highly diligent in covering their tracks inside each database, making it harder to track their moves.

Verizon mentioned that it found a compromise related to its Pulse Connect Secure system in one of its laboratories. As a result, the company's IT system quickly isolated it from its core networks, and that it was not able to gather data and customer information.

On the other hand, the Metropolitan Water District of South California stated via Business Insider that it noticed a compromised Pulse Connect Secure issue. However, they said that it was quickly removed from their service and that none of their systems were infected.

The New York Times mentioned that the Metropolitan Transportation Authority of New York stated that they did not find any evidence of customer information or valuable data stolen.

Numerous security specialists claim that there are more to cyber-attacks. For example, they claim that dozens of unnamed high-value entities were also targeted by hackers who breached Pulse Secure. 

Related Article: Hacking Epidemic: Over Seven Ransomware Attacks Per Hour - America's Biggest Security Threat

This article is owned by Tech Times

Written by Fran Sanders

ⓒ 2024 TECHTIMES.com All rights reserved. Do not reproduce without permission.
Join the Discussion