Cyberthreat landscape permanently altered by Chinese operations, US officials say

SAN FRANCISCO - Even if the U.S. government eventually ejects a notorious Chinese hacking operation that has tunneled into critical infrastructure entities, the sweeping digital campaign has permanently altered the cyberthreat landscape, federal officials say.
The hacking activity, labeled Volt Typhoon, remains a major focus of federal national security leaders, who have scrutinized the group's capabilities as well as its intent - to cause disruption and sow societal panic, especially in the event of a military conflict - and concluded Beijing will not back away from that approach in the future.
The end result is that China has moved beyond the traditional goal of nation-state hacking operations - spying on an adversary - into something more sinister, the officials say.
The shift in mindset is accompanied by techniques that could be emulated by other foreign adversaries.
While Microsoft surfaced the threat of Volt Typhoon roughly a year ago, it didn't register with the larger public until January when the Justice Department revealed the group had hacked into hundreds of office and home office routers to allow the Chinese government to access their data.
State-backed breaches, with a desire to compromise insecure or end-of-life devices to then pivot into more sensitive networks, could well become the new norm is an assessment shared by law enforcement.
FBI Director Christopher Wray revealed earlier this year that authorities had kicked Russian government hackers out of a network of more than 1,000 home and small business routers in an action dubbed Operation Dying Ember.
Despite the DOJ's takedown of Volt Typhoon earlier this year, the federal government has yet to fully grasp the full scope and scale of the group's nefarious work, and the full extent of it may not be known for some time.
What's more, the state-backed threat actor could have re-tooled after the law enforcement action - like others have done in the past - creating new tactics and methods to hold the country's critical infrastructure at risk.
CISA's Goldstein said that, as much as officials have rung the alarm about Volt Typhoon, the government also intends to trumpet its successes against the China-linked group.
State attorneys general implore Congress not to preempt their privacy laws.
Federal agencies helping Catholic health network amid cyberattack.
Is the senior cybersecurity reporter for The Record.
Prior to joining Recorded Future News in 2021, he spent more than five years at Politico, where he covered digital and national security developments across Capitol Hill, the Pentagon and the U.S. intelligence community.
He previously was a reporter at The Hill, National Journal Group and Inside Washington Publishers.


This Cyber News was published on therecord.media. Publication date: Mon, 13 May 2024 15:13:08 +0000


Cyber News related to Cyberthreat landscape permanently altered by Chinese operations, US officials say

Chinese hacking documents offer glimpse into state surveillance - Chinese police are investigating an unauthorized and highly unusual online dump of documents from a private security contractor linked to the nation's top policing agency and other parts of its government - a trove that catalogs apparent hacking ...
4 months ago Apnews.com
Cyberthreat landscape permanently altered by Chinese operations, US officials say - SAN FRANCISCO - Even if the U.S. government eventually ejects a notorious Chinese hacking operation that has tunneled into critical infrastructure entities, the sweeping digital campaign has permanently altered the cyberthreat landscape, federal ...
1 month ago Therecord.media
Cybersecurity Crisis Looms: FBI Chief Unveils Chinese Hackers' Plan to Target US Infrastructure - As the head of the FBI pointed out Wednesday, Beijing was positioning itself to disrupt the daily lives of Americans if there was ever a war between the United States and China if it were to plant malware to damage civilian infrastructure. U.S. ...
5 months ago Cysecurity.news
Uncovering Chinas Surveillance of the United States Spies Hackers and Informants - Last week, a Chinese surveillance balloon in the United States caused a diplomatic uproar and raised concerns about how Beijing collects intelligence on its biggest rival. FBI Director Christopher Wray said in 2020 that Chinese spying is the most ...
1 year ago Securityweek.com
Big China Spy Balloon Moving East Over US, Pentagon Says - The Pentagon said at midday Friday that a Chinese spy balloon had moved eastward and was over the central United States, and that the U.S. rejected China's claims that it was not being used for surveillance. Gen. Pat Ryder, Pentagon press secretary, ...
1 year ago Securityweek.com
7 Months Inside an Online Scam Labor Camp - He had been kidnapped and forced to work for an abusive online scam operation. A man was abducted by a Chinese gang and forced to work in a scam operation. More than anything else, Neo Lu, a 28-year-old Chinese office worker, believed the gig would ...
6 months ago Nytimes.com
DHS and FBI: Chinese Drones Pose Major Threat to U.S. Security - The cybersecurity arm of the Department of Homeland Security and the Federal Bureau of Investigation have jointly issued a public service announcement cautioning about the potential risks posed by Chinese-manufactured drones to critical ...
5 months ago Cysecurity.news
Researchers Claim Apple Was Aware of AirDrop User Identification and Tracking Risks Since 2019 - Security researchers had reportedly alerted Apple about vulnerabilities in its AirDrop wireless sharing feature back in 2019. According to these researchers, Chinese authorities recently exploited these vulnerabilities to track users of the AirDrop ...
5 months ago Cysecurity.news
Beijing fosters foreign influencers to spread its propaganda The Register - China is offering foreign influencers access to its vast market in return for content that sings its praises and helps to spreads Beijing's desired narratives more widely around the world, according to think tank the Australian Strategic Policy ...
7 months ago Theregister.com
Federal agencies assisting Catholic health network amid cyberattack - SAN FRANCISCO - Several federal agencies are coordinating resources to assist nonprofit healthcare system Ascension following a cyberattack that has limited its operations, a senior White House official said Thursday. The Catholic nonprofit, which ...
1 month ago Therecord.media
IT and security professionals demand more workplace flexibility - The concept of Everywhere Work is now much broader, encompassing where, when, and how professionals get their work done - and flexibility has become a key workplace priority, according to Ivanti. Ivanti surveyed over 7,700 executive leaders, IT and ...
2 months ago Helpnetsecurity.com
Sandman APT Gains Traction: Chinese Hackers Amplify Cybersecurity Risks - Following this assessment, SentinelOne, PwC, and Microsoft Threat Intelligence have been working together on this since they have determined that the adversary's Lua-based malware, LuaDream, and the KEYPLUG have both been found to cohabit in the ...
6 months ago Cysecurity.news
China's Dogged Campaign to Portray Itself as Victim of US Hacking - For more than two years, China's government has been attempting to portray the US as indulging in the same kind of cyber espionage and intrusion activities as the latter has accused of carrying out over the past several years. A recent examination of ...
4 months ago Darkreading.com
Protecting credentials against social engineering: Cyberattack Series - Our story begins with a customer whose help desk unwittingly assisted a threat actor posing as a credentialed employee. In this fourth report in our ongoing Cyberattack Series, we look at the steps taken to discover, understand, and respond to a ...
7 months ago Microsoft.com
Chinese Hackers Turn To Golang For Malware - Chinese hackers are increasingly turning to the open-source programming language Golang to maliciously code and launch new cyberattacks. According to the latest analysis by The Hacker News, this has resulted in an increase in the number of cyber ...
1 year ago Thehackernews.com
Chinese hackers infect Dutch military network with malware - A Chinese cyber-espionage group breached the Dutch Ministry of Defence last year and deployed malware on compromised devices, according to the Military Intelligence and Security Service of the Netherlands. Despite backdooring the hacked systems, the ...
5 months ago Bleepingcomputer.com
Chinese hackers infect Dutch military network with malware - A Chinese cyber-espionage group breached the Dutch Ministry of Defence last year and deployed malware on compromised devices, according to the Military Intelligence and Security Service of the Netherlands. Despite backdooring the hacked systems, the ...
5 months ago Bleepingcomputer.com
Baidu denies any ties to reported Chinese military training on its GenAI chatbot - Baidu has refuted suggestions it has ties to scientists who say they are training a Chinese military system based on the tech giant's generative artificial intelligence chatbot, Ernie Bot. Media reports emerged on Friday that a university linked to ...
5 months ago Zdnet.com
Critical infrastructure hacks raise alarms on Chinese threats - A U.S. law enforcement operation in December disrupted a botnet of hundreds of routers operated by Chinese nation-state actors. The campaign has raised concerns about potentially destructive cyberattacks from the country. The law enforcement ...
5 months ago Techtarget.com
US Authorities Identify Iranian Connection in Recent Cybersecurity Breaches - It has been announced that six Iranian officials have been sanctioned by the U.S. Department of Treasury's Office of Foreign Assets Control, the Iranian government organization responsible for the series of malicious cyber activities directed against ...
5 months ago Cysecurity.news
States and Congress Wrestle With Cybersecurity After Iran Attacks Small Town Water Utilities - The tiny Aliquippa water authority in western Pennsylvania was perhaps the least-suspecting victim of an international cyberattack. Then it - along with several other water utilities - was struck by what federal authorities say are Iranian-backed ...
6 months ago Securityweek.com
Montana Loses in US Court - States can't just ban apps, says federal judge. The judge ruled the state can't stop app stores offering an app. How would you even enforce a statewide ban? In today's SB Blogwatch, we ponder the great firewall of Montana. "Paternalistic ...
7 months ago Securityboulevard.com
Wargames director Jackie Schneider on why cyber is one of 'the most interesting scholarly puzzles' - In other games, we had people from Silicon Valley who were leading AI companies or cyber companies. What we found is those who had expertise in cyber operations were more likely to be more nuanced about how they used the cyber capability. On a larger ...
1 month ago Therecord.media
China Infiltrates US Critical Infrastructure in Ramp-up to Conflict - The People's Republic of China is accelerating the development of its military capabilities - including cyber operations - because it believes it will need to deter and confront the United States, US officials said yesterday. China-linked ...
5 months ago Darkreading.com
Opening Statement by CISA Director Jen Easterly - Chairman Gallagher, Ranking Member Krishnamoorthi, Members of the Committee, thank you for the opportunity to testify on CISA's efforts to protect the Nation from the preeminent cyber threat posed by the People's Republic of China. As America's ...
5 months ago Cisa.gov

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)