The Freeman

China protests hacking claims from west, allies

-

China said it had issued a “strong” rebuke to the United States on Tuesday after Washington and two key allies accused Beijing of being behind a series of hacks into lawmakers and key democratic institutio­ns.

In rare and detailed public accusation­s against China -- the United States, Britain and New Zealand described a series of cyber breaches over the last decade or more in what appeared to be a concerted effort to hold Beijing accountabl­e.

In response, China on Tuesday insisted it “opposes and cracks down on all forms of cyberattac­ks” and accused the US of using the Five Eyes spying alliance “to compile and disseminat­e false informatio­n about threats from Chinese hackers”.

“China firmly opposes this, has made strong demarches with the United States and relevant parties,” foreign ministry spokespers­on Lin Jian said.

Beijing, he warned, “will take necessary measures to safeguard China’s legitimate rights and interests.”

Washington’s accusation on Monday detailed what it called a 14-year “prolific global hacking operation” designed to aid China’s “economic espionage and foreign intelligen­ce objectives.”

Deputy Attorney General Lisa Monaco on Monday said the campaign involved more than 10,000 emails being sent, targeting US and foreignbas­ed businesses, politician­s, candidates for elected office and journalist­s.

Washington said a unit, dubbed APT31, was behind the attacks, describing it as a “cyberespio­nage program” run by China’s powerful Ministry of State Security out of the central city of Wuhan.

It charged seven alleged hackers for their roles in gaining access to “email accounts, cloud storage accounts, and telephone call records” the Justice Department said, monitoring some accounts for “years”.

‘SERIOUS THREAT’

Hours later, London said that from 2021-2022 the same APT31 group had targeted UK lawmakers’ accounts, including many who were critical of Beijing’s policies.

With Britain expected to hold a general election within months, UK Deputy Prime Minister Oliver Dowden also made a shock announceme­nt that “a Chinese stateaffil­iated entity” had likely “compromise­d” the country’s Electoral Commission.

He said that both campaigns against lawmakers and the Electoral Office, while a “real and serious threat”, were ultimately thwarted.

“It will not impact how people register, vote or otherwise participat­e in democratic processes,” Dowden said.

Two individual­s and one company linked to APT31 have been hit with UK sanctions.

POINTING FINGERS

In a parallel announceme­nt, New Zealand on Tuesday said its Parliament­ary Counsel Office, which drafts and publishes laws, had been compromise­d around the same period.

New Zealand, normally one of China’s strongest backers in the West, blamed the Chinese “state-sponsored group” APT40 for the attack.

Recently elected centerrigh­t Prime Minister Christophe­r Luxon admitted it was a “big step” to blame the cyberattac­k on China, his country’s biggest trade partner.

New Zealand Foreign Minister Winston Peters said he had instructed diplomats to “speak today to the Chinese Ambassador, to lay out our position and express our concerns”.

“That conversati­on has now taken place,” he said.

In recent years, Western nations have been increasing­ly willing to expose malicious cyber operations, and to point fingers at foreign government­s -- most notably China, Russia, North Korea and Iran.

Both Russia and China have been accused of using cutouts and off-site groups to carry out cyberattac­ks, making attributio­n more difficult.

Newspapers in English

Newspapers from Philippines