Chinese hackers violated systems at the Office of Personnel Management

The New York Times revealed that in March Chinese hackers hacked systems at Office of Personnel Management stealing files of thousands of  Federal employees

According to the New York Times, senior American officials revealed that a group of Chinese hackers violated the computer networks of the United States government agency in March. The Chinese bad actors hacked US government systems earlier this year accessing the files of thousands of  Federal employees who have applied for top-level security clearances.

The data exposed during the attack include the list employees’ foreign contacts, personal information and previous jobs. The Times reported that an unnamed senior official claimed the recent attack was traced back to China, without giving any information regarding the possibility that there were state-sponsored hackers behind the offensive.

“Chinese hackers in March broke into the computer networks of the United States government agency that houses the personal information of all federal employees, according to senior American officials. They appeared to be targeting the files on tens of thousands of employees who have applied for top-secret security clearances.” states the NYT.

According to the revelations of a Government spokesperson the attack was detected by a monitoring system which “alerted to a potential intrusion of our network in mid-March.”

Alleged Chinese hackers gained access to some of the databases managed by the Office of Personnel Management. The official confirmed that the incident has been assigned to an emergency response team “to assess and mitigate any risks identified.”

According to the NYT the cyber attack is very disturbing due the target chosen by hackers, the media agency refers a system called e-QIP  used to archive personal information, including financial data, on federal employees having security clearances.

“Federal employees who have had security clearances for some time are often required to update their personal information through the website. The agencies and the contractors use the information from e-QIP to investigate the employees and ultimately determine whether they should be granted security clearances, or have them updated.”states the NYT.

This is just one of the numerous cyber attacks observed on both sides, Chinese and US governments have significant cyber capabilities and both repeatedly exchanged accusations for cyber espionage activities.

Recently the US government charged five Chinese citizens of state-sponsored hacking on US government network for cyber espionage.

Last week, researchers at CrowdStrike revealed that the hacking team dubbed Deep Panda is targeting US think thank firms with a significant knowledge on the Iraqi situation, the circumstance confirms the high propensity of Chinese authorities in cyber espionage as Intelligence practices.

The cyber incursions are not limited to Intelligence and the military, practically every industry is daily targeted by Chinese hackers, according reports produced by principal security firms like Mandiant-Fire Eye and CrowdStrike.

The NYT remarked that it is crucial information sharing on threats and incidents observing that despite US officials have encouraged businesses to share data related to data breaches with each other and the government offices, in this specific case US military omitted to disclose the information on the cyber attack.

“The administration has never advocated that all intrusions be made public. We have advocated that businesses that have suffered an intrusion notify customers if the intruder had access to consumers’ personal information. We have also advocated that companies and agencies voluntarily share information about intrusions.” is the reply provided by Caitlin Hayden, an Obama administration spokeswoman.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

Security Affairs –  (Chinese hackers, US)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

North Korea-linked APT groups target South Korean defense contractors

The National Police Agency in South Korea warns that North Korea-linked threat actors are targeting…

2 hours ago

U.S. Gov imposed Visa restrictions on 13 individuals linked to commercial spyware activity

The U.S. Department of State imposed visa restrictions on 13 individuals allegedly linked to the…

13 hours ago

A cyber attack paralyzed operations at Synlab Italia

A cyber attack has been disrupting operations at Synlab Italia, a leading provider of medical…

14 hours ago

Russia-linked APT28 used post-compromise tool GooseEgg to exploit CVE-2022-38028 Windows flaw

Russia-linked APT28 group used a previously unknown tool, dubbed GooseEgg, to exploit Windows Print Spooler…

24 hours ago

Hackers threaten to leak a copy of the World-Check database used to assess potential risks associated with entities

A financially motivated group named GhostR claims the theft of a sensitive database from World-Check…

1 day ago

Windows DOS-to-NT flaws exploited to achieve unprivileged rootkit-like capabilities

Researcher demonstrated how to exploit vulnerabilities in the Windows DOS-to-NT path conversion process to achieve…

1 day ago

This website uses cookies.