Gulf Today

US warns China could hack infrastruc­ture, rail systems

The Chinese govt has rejected assertions that its spies are going ater Western targets, calling the warning issued by the United States and its allies a ‘collective disinforma­tion campaign’

-

The US State Department warned that China was capable of launching cyber atacks against critical infrastruc­ture, including oil and gas pipelines and rail systems, ater researcher­s discovered a Chinese hacking group had been spying on such networks.

A multi-nation alert issued on Wednesday revealed the Chinese cyber-espionage campaign hadbeenaim­edatmilita­ryandgover­nmenttarge­ts in the United States.

Thechinese­government­hasrejecte­dassertion­s that its spies are going ater Western targets, calling the warning issued by the United States and its allies a “collective disinforma­tion campaign.”

US officials said they were still in the process of geting their arms around the threat.

“We’ve had at least one location that we didn’t know about since the hunt guide was released come forward with data and informatio­n,” Rob Joyce, the US National Security Agency’s (NSA) cybersecur­ity director, told Reuters.

The agency disclosed technical details earlier to help critical service providers detect the spying.

The US Cybersecur­ity and Infrastruc­ture Security Agency (CISA) separately said it was working to understand “the breadth of potential intrusions and associated impacts.”

That would help it “provide assistance where needed, and more effectivel­y understand the tactics undertaken by this adversary,” CISA’S executive assistant director, Eric Goldstein, told Reuters.

Part of the challenge in defending against this espionage work is that it’s more covert than regular spy operations, according to researcher­s and officials.

“In these cases the adversary is oten using legitimate credential­s and legitimate network administra­tion tools to gain access to execute their objectives on a target network,” Goldstein said. “Many traditiona­l methods of detection, such as antivirus, will not find these intrusions.”

Microsot analysts who identified the campaign, which they dubbed Volt Typhoon, said it “could disrupt critical communicat­ions infrastruc­ture between the United States and Asia region during future crises” - a nod to escalating Us-china tensions over Taiwan and other issues.

“The US intelligen­ce community assesses that China almost certainly is capable of launching cyberatack­s that could disrupt critical infrastruc­ture services within the United States, including against oil and gas pipelines and rail systems,” State Department spokespers­on Mathew Miller said in a press briefing. “It’s vital for government and network defenders in the public to stay vigilant.”

US agencies have been pushing for improved cybersecur­ity practices in its majority-privately held critical infrastruc­ture industry, ater the 2021 hack of the key Colonial Pipeline disrupted nearly half of the US East Coast’s fuel supply.

Intelligen­ceagencies­intheunite­dstates,britain and their close allies issued an alert Wednesday to warn about Volt Typhoon.

Microsot said the group had targeted critical infrastruc­ture organisati­ons in the US Pacific territory of Guam, and it was using the security firm Fortinet’s Fortiguard devices to break into target’s networks.

Researcher Marc Burnard, whose organisati­on Securework­s has dealt with several intrusions tied to Volt Typhoon, said Securework­s had seen no evidence of destructiv­e activity by Volt Typhoon, but that its hackers were focused on stealing informatio­n that would “shed light on US military activities.” NSA’S Joyce said there was no doubt Volt Typhoon was puting itself in position to carry out disruptive atacks.

“It’s clear that some of the entities on here are of no intelligen­ce value,” he told Reuters of the critical infrastruc­ture sites identified by the government.

Chinesefor­eignminist­ryspokespe­rsonmaonin­g told reporters that the alerts issued by the United States, Britain, Canada, Australia and New Zealand were intended to promote their intelligen­ce alliance - known as the Five Eyes - and it was Washington that was guilty of hacking.

“The United States is the empire of hacking,” Mao said.

Chinese leader Xi Jinping in March accused Washington of trying to hold back China’s developmen­t ater the US government blocked access to technology to manufactur­e advanced processor chips, hampering the ruling Communist Party’s efforts to develop its own semiconduc­tor producers for smartphone­s, artificial intelligen­ce and other advanced applicatio­ns.

 ?? Agence France-presse ?? People attend a job fair in Huaian, ↑ China’s eastern J iangsu province, on Friday.
Agence France-presse People attend a job fair in Huaian, ↑ China’s eastern J iangsu province, on Friday.

Newspapers in English

Newspapers from Bahrain