The Press

Russian global cyber attack may have targeted NZ

- TOM PULLAR-STRECKER

There are signs New Zealand organisati­ons have been directly threatened by Russian statespons­ored hacking, GCSB director-general Andrew Hampton says.

‘‘Attributin­g cyber incidents to particular countries is something that is carefully considered and is a step not taken lightly,’’ he added.

The bombshell came in the wake of internatio­nal concerns about Russian-backed hacks on networking equipment.

New Zealand’s National Cyber Security Centre (NCSC) was yesterday pointing people to a strongword­ed warning by the United States and Britain over ‘‘Russian state-sponsored’’ hacking.

The US Computer Emergency Response Team accused ‘‘Russian state-sponsored cyber actors’’ of using compromise­d computer network equipment to conduct a ‘‘worldwide’’ campaign of espionage.

The US warning said signs of the Russian government campaign to exploit weaknesses in devices such as internet routers were first detected in 2015 and threatened the safety, security, and economic well-being of the US.

A NCSC spokesman was unable to comment on whether organisati­ons here had been affected.

But Hampton said for the first time that there were indication­s ‘‘Russian state and state-sponsored actors’’ were behind some of the 122 serious incidents identified in a GCSB report in November that had ‘‘indicators of connection to foreign intelligen­ce agencies’’.

‘‘New Zealand organisati­ons were subject to both direct and indirect threats,’’ he said. ‘‘Motivation for these incidents includes espionage and revenue generation.’’

The GCSB would not say whether any of the attacks had been successful.

Australia’s Minister for Law Enforcemen­t and Cyber Security, Angus Taylor, said ‘‘a significan­t number of Australian organisati­ons’’ had been targeted by the latest campaign.

Taylor described the incidents as ‘‘unacceptab­le’’ and called on all countries ‘‘not to take actions that could lead to damage of critical infrastruc­ture that provide services to the public’’.

The NCSC has linked the US warning on its website and invited organisati­ons wanting further informatio­n to get in touch.

The nature of the hardware vulnerabil­ities listed in the US report suggest that organisati­ons that were using industry best practice to secure their networks should not have been compromise­d.

Newspapers in English

Newspapers from New Zealand