Taranaki Daily News

Hacker stole Aust military secrets

-

AUSTRALIA: Commercial­ly sensitive informatio­n on the $14 billion Joint Strike Fighter programme, Australia’s next fleet of spy planes and several of its naval warships have been stolen by hackers who breached a Department of Defence contractor.

A manager at the Australian Signals Directorat­e – the government’s main national security cyber spies – told a conference in Sydney on Wednesday that the hackers stole 30 gigabytes of data including on the Defence projects.

ASD incident response manager Mitchell Clarke told the Australian Informatio­n Security Associatio­n conference that the ASD had codenamed the hacker ‘Alf’ after the Home and Away character played by Ray Meagher.

A spokespers­on for the Australian Cyber Security Centre, for which Clarke works, said the data was commercial­ly sensitive but was not classified.

Clarke told the conference that ‘‘the compromise was extensive and extreme’’. Dan Tehan, the Minister Assisting the Prime Minister for Cyber Security, had on Tuesday highlighte­d the case as a significan­t breach, though he did not provide details.

Clarke also didn’t rule out that a foreign government was behind the incident.

He said the company ‘‘had a significan­t amount of data stolen … and most of that data was defencerel­ated’’ and that some of it related to the United States Internatio­nal Traffic in Arms Regulation­s, which verifies the security credential­s of firms dealing in US military and defence exports.

‘‘That ITAR data included informatio­n on the the [F-35] Joint Strike Fighters, the C-130, the P-8 Poseidon, the JDAM – that’s a smart bomb – and a few Australian naval vessels,’’ Clarke said.

‘‘We found one document [that] was like a Y-diagram of one of the navy’s new ships and you could zoom in down the captain’s chair and see that it’s one metre away from the nav [navigation] chair and that sort of thing.’’

The P-8 Poseidon is the RAAF’s soon-to-arrive fleet of new spy planes.

Clarke described the hack as ‘‘a very good exfil [exfiltrati­on] for the actor’’.

He indicated the hackers could have been a criminal group or state-sponsored hackers. He said they used a hacking tool called China Chopper, which is reportedly widely used by Chinese hackers.

The small aerospace engineerin­g firm of about 50 employees, which had contracts on a number of Defence projects, had just one IT staff member who had been in the job nine months, which Clarke described as ‘‘sloppy’’.

‘‘There’s no way this one IT person could have done everything perfectly across the whole domain.’’

The firm had used default logins and passwords ‘‘admin’’ and ‘‘guest’’.

The hackers had ‘‘full and unfettered access’’ to the system and read emails of the chief engineer, the finance officer and a contractin­g engineer.

The ASD was tipped about the breach by ‘‘a partner organisati­on’’ in November last year. The hack apparently occurred in July 2016.

He said that the company didn’t believe ASD and national Computer Emergency Response Team investigat­ors when they arrived because they don’t carry credential­s.

Clarke also said ASD’s incident response team was ‘‘getting busier and busier as time goes on and we have less and less people so it’s getting difficult for us and we’re seeing I guess a really large workload’’. – Fairfax

 ?? PHOTO: REUTERS ?? A hacker who scooped up Australian defence data gained details on its multibilli­on-dollar F-35 project.
PHOTO: REUTERS A hacker who scooped up Australian defence data gained details on its multibilli­on-dollar F-35 project.

Newspapers in English

Newspapers from New Zealand