The news is by your side.

FBI director warns of hacking threat in China

0

Christopher A. Wray, director of the Federal Bureau of Investigation, warned Wednesday that China is ramping up a vast hacking operation aimed at disabling the United States' power grid, oil pipelines and water systems in the event of a conflict over Taiwan .

Mr. Wray, appearing before a House China subcommittee, delivered an alarming assessment of the Chinese Communist Party's efforts. The intent is to sow confusion, undermine the United States' will to fight and hinder the U.S. military's ability to deploy resources if the dispute over Taiwan, a major flashpoint between the two superpowers, escalates into war, it added he added.

Before his testimony, FBI and Justice Department officials revealed that they had obtained a court order last month authorizing them to access servers infiltrated by Volt Typhoon, a Beijing-directed hacking network that targeted a range of critical infrastructure systems, often by infiltrating small businesses, contractors or local government networks.

“The Chinese hackers are positioning themselves on US infrastructure in preparation to wreak havoc and wreak havoc in the real world to American citizens and communities, if and when China decides it's time to strike,” said Mr Wray, who urged the committee to increase funding for the agency.

“Low blows against civilians are part of the Chinese plan,” he added.

Volt Typhoon hackers have compromised hundreds of Cisco and NetGear routers, many of them outdated models no longer supported by manufacturer updates or security patches, in an attempt to build an army of sleeper cells that would activate in a crisis.

In May, US officials warned the business community, local governments and foreign allies that the group was targeting “networks in the US critical infrastructure sectors” and would likely use the same techniques against other countries.

The operation was halted before it affected the “legitimate functions” of infrastructure agencies, and the Chinese do not appear to have collected any “substantive information” from the routers.

The government is notifying owners of the equipment, officials said.

Mr. Wray said a major hurdle in countering Chinese hacking operations was the reluctance of small business owners and local governments to notify the FBI of suspicious activity on their networks, which could “prevent the attack from spreading to other sectors and other companies.”

Also on Wednesday, the department unpacked charges against four Chinese citizens. They are accused of carrying out a years-long conspiracy to smuggle electronic components from the United States to Iran, in violation of long-standing sanctions and restrictions on the export of military technology to the Islamic Republic.

The defendants, all of whom live in China, are accused of using front companies to route components that could be used to build drones and ballistic missile systems to Iran between 2007 and at least 2020, according to the indictment filed with the Federal District Court in Washington.

As a result, a “tremendous amount” of U.S. technology was diverted to Iran, prosecutors said. They did not specify the potential damage to national security.

In recent months, the FBI and Department of Justice have intensified their warnings about malicious activity by China, Iran and Russia in the United States. These include assassin plots against dissidents, attempts to infiltrate U.S. law enforcement agencies, election interference, intellectual property theft and online breaches like those identified by Mr. Wray and cybersecurity officials during Wednesday's hearing.

Mr Wray has been highlighting the threat from China for years, describing it as existential.

“It is a threat to our economic security – and by extension, our national security,” Mr Wray said said in 2020.

China has often targeted the weakest links in the country's corporate and government networks, particularly outdated home office routers that allow them to hack into more advanced computer systems, officials said.

The goal is to “create societal panic” to discourage the United States from supporting Taiwan or more aggressively confronting Beijing on other geopolitical and economic issues, said Jen Easterly, director of the federal Cybersecurity and Infrastructure Security Agency.

Ms. Easterly suggested that officials in Beijing may have been motivated to focus on civilian infrastructure after the 2021 ransomware attack on Colonial Pipeline by a Russian hacker collective.

“Imagine that on a large scale — imagine not one pipeline, but many pipelines being disrupted,” she said. “Telecommunications are out, so people can no longer use their mobile phones. People get sick from polluted water. Trains derail.”

Beijing has long denied targeting U.S. civilian infrastructure, and senior Chinese officials recently told National Security Advisor Jake Sullivan that they would not influence the outcome of the 2024 election by infiltrating networks.

U.S. hackers are targeting Chinese military and government servers but have historically avoided the kind of infrastructure attacks led by Beijing, said Gen. Paul M. Nakasone, the outgoing commander of U.S. Cyber ​​Command.

“Responsible cyber actors from democracies like ours do not target civilian infrastructure,” he said. “There is no reason why they should be in our water. There is no reason why they should be in our power. This is a decision by an actor to actually target civilian targets. That's not what we do.”

Leave A Reply

Your email address will not be published.