The US State Department issued a warning on Thursday, cautioning that China could potentially launch cyber-attacks targeting critical infrastructure, such as oil and gas pipelines and rail systems. This warning came after researchers discovered a Chinese hacking group engaged in spying on these networks. The cyber-espionage campaign primarily targeted military and government entities in the United States, as revealed in a multi-nation alert issued on Wednesday.
China Rejects Allegations, Calls it a “Collective Disinformation Campaign”
The Chinese government denied the allegations of targeting Western entities and dismissed the warning as a “collective disinformation campaign.” US officials are currently working to assess the extent of the threat and gather more information. The US National Security Agency’s cybersecurity director, Rob Joyce, stated that they received new data and information from an undisclosed location since the release of the hunt guide. The agency had previously disclosed technical details to assist critical service providers in detecting the spying activities.
(Read Also: Canada: Nurses Rally in Prince George as Northern B.C. Hospital Reaches “Breaking Point”)
Efforts to Understand and Counter the Threat
The US Cybersecurity and Infrastructure Security Agency (CISA) is actively working to understand the full scope of the intrusions and associated impacts. CISA’s executive assistant director, Eric Goldstein, highlighted the need to provide assistance where necessary and gain a deeper understanding of the tactics employed by the adversary. Detecting and defending against this type of espionage is challenging because it often utilizes legitimate credentials and network administration tools, making it difficult to detect using traditional methods like antivirus software.
Volt Typhoon: Potential Disruption of Critical Communications Infrastructure
The Chinese cyber-espionage campaign, known as Volt Typhoon, was identified by Microsoft analysts. They warned that the campaign could potentially disrupt critical communications infrastructure between the United States and the Asia region during future crises. This development is particularly concerning amidst the escalating tensions between the US and China, particularly regarding Taiwan.
State Department Highlights China’s Capability and Urges Vigilance
The US intelligence community believes that China is highly capable of launching cyber-attacks that could disrupt critical infrastructure services within the United States, including oil and gas pipelines and rail systems. State Department spokesperson Matthew Miller emphasized the importance of vigilance for government and network defenders to counter these threats effectively.
(Read Also: U.S. State Department Warns of China’s Cyber Threat to Critical Infrastructure)
Focus on Improving Cybersecurity in Critical Infrastructure
Following the major hack of the Colonial Pipeline in 2021, which disrupted fuel supply on the US East Coast, US agencies have been advocating for enhanced cybersecurity practices in the critical infrastructure industry, which is primarily privately held. The recent alert by intelligence agencies in the US, Britain, and their allies serves as a reminder of the need to bolster cybersecurity measures.
(Read Also: US and Chinese Trade Officials Express Concerns over Mutual Restrictions)
China Denies Allegations, Accuses US of Hacking
Chinese foreign ministry spokesperson Mao Ning dismissed the alerts issued by the US, Britain, Canada, Australia, and New Zealand, suggesting that they were aimed at promoting their intelligence alliance, known as the Five Eyes. Mao countered the accusations by stating that the United States is the “empire of hacking.”