Geeks for your information

Full Version: Microsoft says Chinese state-sponsored hackers penetrate critical U.S. infrastructure
You're currently viewing a stripped down version of our content. View the full version with proper formatting.
Quote:A concerning cyber threat looms over the United States as Microsoft issues a warning about the successful infiltration of critical sectors of the nation's infrastructure by Chinese state-sponsored hackers. Going by the codename "Volt Typhoon," this hacking group has been operating since mid-2021, compromising various industries, including government institutions and communications organizations.

In a recent advisory, Microsoft shed light on the gravity of this breach, emphasizing the urgent need for immediate action to safeguard the affected sectors and mitigate potential future crises. This article delves into the details of this alarming cyber attack and its implications for national security.

The intricate nature of cyber warfare is laid bare as Chinese state-sponsored hackers unleash a relentless assault on U.S. infrastructure. Microsoft's advisory serves as a clarion call, signaling a dire situation that demands a swift response and heightened vigilance. Known as "Volt Typhoon," the hacking group has honed its tactics since 2021, methodically targeting critical industries and institutions with the aim of extracting valuable intelligence.

The breach extends to government organizations, communication networks, and key players in the transportation and maritime sectors.

[Image: China-hacked-US-Microsoft_1.jpg]

The hack group is known as Volt Typhoon

How did that happen?

An undisclosed vulnerability within the widely used cybersecurity suite, FortiGuard, has become the hackers' favored entry point. Microsoft's revelation underscores the urgent need for immediate action, as these infiltrators exploit compromised systems to gain unauthorized access to interconnected networks.

Once inside, the hackers quietly obtain user credentials from the compromised security suite, facilitating their covert access to other corporate systems. It is crucial to note that the hackers' primary objective is not immediate disruption but long-term espionage. Their intent is to remain undetected, allowing them to gather sensitive information clandestinely.

The effects of this breach are far-reaching, with almost every critical sector of the U.S. infrastructure affected. Microsoft's advisory specifically highlights the vulnerability of the communications, transport, and maritime industries. Of particular concern is the targeting of communications infrastructure in Guam and other regions of the United States, amplifying fears regarding national security.

Given Guam's strategic role as a linchpin of American military response plans in the event of a potential Taiwanese invasion, urgent measures must be taken to address and neutralize this cyber threat promptly.

There is a pattern

This recent breach is not an isolated incident but part of an ongoing pattern of Chinese state-sponsored hackers attempting to gain access to critical and sensitive information from U.S. entities. The targeted attack on Covington and Burling, a prominent law firm in 2020, serves as a stark reminder of the persisting risk posed by these cyber intrusions.

In a joint statement, the Cybersecurity and Infrastructure Security Agency (CISA), along with international and domestic intelligence services, emphasized the urgency to safeguard American intellectual property from Chinese cyber attacks. CISA director Jen Easterly underscored China's longstanding and aggressive cyber operations aimed at stealing sensitive data and intellectual property from organizations worldwide.
...
Continue Reading