Home US FBI director warns China’s computer attacks are now at a ‘scale greater than we’d seen before’ as vulnerable critical infrastructure remains at high-risk to be targeted

FBI director warns China’s computer attacks are now at a ‘scale greater than we’d seen before’ as vulnerable critical infrastructure remains at high-risk to be targeted

by Jack
0 comment
China's cyber attacks have grown at a

China’s cyberattacks have grown to a “larger scale than we have seen before,” the FBI director warned amid fears that US infrastructure is under threat.

Christopher Wray gave the dire warning when intelligence chiefs and politicians met Sunday at the annual Munich security conference, according to the Wall Street Journal.

The wars ravaging Ukraine and the Middle East were the focus of the conference, but Wray urged leaders not to lose sight of a more subtle threat.

He said Beijing’s plan to secretly deploy technology within critical US infrastructure has become a significant threat to national security.

Wray cited Volt Typhoon, the nickname given to the Chinese hacking network that infiltrated the United States last year, but said it is just the “tip of the iceberg.”

China’s cyberattacks have grown to a “larger scale than we have seen before,” FBI Director Christopher Wray warned, amid fears that US infrastructure is under threat.

Analysts believe the Chinese military has shifted its strategy from intelligence gathering to infiltration in an attempt to sow chaos should war break out.

Analysts believe the Chinese military has shifted its strategy from intelligence gathering to infiltration in an attempt to sow chaos should war break out.

“It is one of many such efforts by the Chinese,” he said at the conference. Wray added that China is increasingly inserting “Offensive weapons inside our critical infrastructure ready to strike when Beijing decides the time is right.”

Under the ‘Volt Typhoon’, Beijing’s military has infiltrated more than 20 major suppliers in the last year alone, including a water company in Hawaii, a major West Coast port and at least one oil and gas pipeline, they revealed. analysts weeks ago.

They have bypassed elaborate cybersecurity systems by intercepting unmonitored passwords and logins by junior employees, leaving China “sitting on a stockpile of strategic vulnerabilities.”

“It’s very clear that Chinese attempts to compromise critical infrastructure are in part to pre-position themselves to be able to disrupt or destroy that critical infrastructure in the event of a conflict,” said Brandon Wales of the Department of Homeland Security’s Cybersecurity and Infrastructure Department. Security Agency.

Hiding among authorized users can make hackers nearly invisible to authorities.

“The two most difficult challenges with these techniques are determining that a compromise has occurred and then, once detected, having confidence that the actor was evicted,” said Morgan Adamski of the National Security Agency.

But in August hackers were seen trying to penetrate systems managed by the Public Utility Commission of Texas and the Electric Reliability Council of Texas that supply power to the state.

But Hawaii is believed to be the most important target, given the crucial role it would play for the United States if conflict broke out over Taiwan.

According to Reynolds, Chinese military planners intend for “networked warfare” to play a crucial role in amphibious invasions with coordinated air and missile strikes along with cyberattacks on command networks, critical infrastructure, satellite networks and military logistics.

“These are things they clearly see as relevant to a Taiwan scenario,” he said, “although they don’t explicitly say this is how we’re going to take over Taiwan.”

In May, Microsoft discovered Chinese attempts to infiltrate dozens of sectors in Guam, the closest US territory to Taiwan.

Volt Typhoon attacked communications, manufacturing, utilities, transportation, construction, maritime, government, information technology, and educational organizations.

That month, the ‘Five Eyes’ security alliance between the US, UK, Canada, Australia and New Zealand offered new advice to businesses on how to keep their systems secure.

But the Environmental Protection Agency has withdrawn new requirements for states to report cyber threats to their public water system in the face of court challenges against federal “overreach.”

Beijing has a long history of cyber warfare with the West and managed to steal critical control data from Canadian gas pipeline operator Telvent after breaching its firewall in 2012.

President Joe Biden with Chinese President Xi Jinping last year

President Joe Biden with Chinese President Xi Jinping last year

China's focus on Guam is of particular concern, as the U.S. territory is a key military base in the Pacific and would be a major theater for any U.S. response in the event of a conflict in Taiwan or the South China Sea.

China’s focus on Guam is of particular concern, as the U.S. territory is a key military base in the Pacific and would be a major theater for any U.S. response in the event of a conflict in Taiwan or the South China Sea.

The group's apparent focus on Guam is of particular concern, as the US territory is a key military base in the Pacific.

The group’s apparent focus on Guam is of particular concern, as the US territory is a key military base in the Pacific.

Hackers from the famous Unit 61398 were held responsible and five members of the unit were charged in 2014 with hacking American companies.

But officials believe the strategy has shifted from one of intelligence gathering to one of wreaking havoc.

And no company is too small or seemingly unimportant to escape Chinese attention.

Eric Goldstein of the Cybersecurity and Infrastructure Security Agency told Washington Post that many targets “are not necessarily those that would have an immediate relevant connection to a critical function on which many Americans depend.”

‘Opportunistic targeting based on where they can gain access’ is one way to establish access to an entire industry.

The National Security Agency has warned that any employee risks allowing Chinese spies into their company and has urged companies to insist on mass password resets.

They want better oversight of accounts that have high network privileges and warned that authentication that relies on a text message to a user’s phone can be intercepted by foreign governments.

And while the Chinese are eager to project their growing military force, the full extent of their cyber capabilities remains a closely guarded secret.

You may also like