China again victim of cyber attacks

We have always been accustomed to reading incursions of Chinese cyber army into networks belonging to foreign private companies and government institutions. The Beijing government has been accused of pursuing a very aggressive cyber strategy responsible for serious damage to foreign companies. An emblematic case of Nortel, the company spied on for a decade by Chinese hackers ended up in bankruptcy.

Of course the same country is victims it self of cyber attacks, many expert are in fact convinced that despite the aggressive cyber offense, Chinese cyber defense is not so efficient.

Official report produced by China claims several attacks against public and private organizations coming from outside, the figures say of five million computers affected in 2010 and more of 8.9 million in 2011.

The information have been provided by the government’s National Computer Network Emergency Response Technical Team and Coordination Center, that has revealed a worrying scenario, more than 10,593 Chinese websites during 2011 have been attacked by 11,851 IP addresses from overseas.

The series of attacks is broad and is not unlike that of China itself against attacks conducted by foreign governments, government web site defacing, cyber espionageDDoS attacks.

Objectives of the incursions of hackers are private companies and government agencies, and the reasons are mainly related to the desire to steal intellectual property relating to projects of a technological nature or the will to steal sensitive information related to government policy in Beijing.

The Chinese infrastructures, contrary to what one might think are extremely vulnerable to confirm this are the worlds said Wang Minghua, deputy director of the team’s operation department:

“This shows that Chinese websites still face a serious problem from being maliciously attacked by foreign hackers or IP addresses,”

US defense contractor Northrop Grumman revealed that the People’s Liberation Army is investing in the creation of advanced information warfare capabilities, and warned that security firms are helping to provide significant resources and knowledge.

The cyber space is the new battleground in which all governments have to grapple. Governments such as China, Russia, U.S., UK and Israel are undoubtedly at the forefront through investment in the sector, however, however the scennario is really unstable due the presence of actors like North Korea and Iran that can complicate the situation.

Western governments, primarily U.S. and UK, are investing heavily in developing new methods of attack and definition of cyber strategies to ensure the security of information infrastructures of these countries.

But who is responsible of this attacks?

Japan is alleged to be the main source of cyber attacks against China, a quote of 22.8 per cent of total incursions, followed by the US with 20.4 per cent and then the Republic of Korea with 7.1 per cent.

Frankly I find it very strange the data provided, especially for the presence of Korea tops the list presented and for the absence of Russia.  Until now I have analyzed data only from the political and cyber warfare point of view, however, we must consider other factors that contribute to the numbers presented, as the phenomenon of hacktivism and cybercrime.

The China is now the world’s largest technology market, it is attractive to criminal organizations who see profitable business opportunities. Technological development and the rapid proliferation of electronics devices in the Asian country has caused a significant increase in damages related to cyber threats of various kinds.

Another factor to be reckoned with is the growing interest by hacktivist groups that condemn the repressive policies of the Chinese government’s censorship. Groups like Anonymous in more than one occasion has expressed to will to attack the government in Beijing with sensational operations, such as OPChina.

I believe that in the next future those attacks will increase and the damages caused could really harms social texture of China with unpredictable effects in financial and social fields.

Pierluigi Paganini

 

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

American fast-fashion firm Hot Topic hit by credential stuffing attacks

Hot Topic suffered credential stuffing attacks that exposed customers' personal information and partial payment data.…

3 hours ago

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

17 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

23 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

1 day ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

2 days ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

2 days ago

This website uses cookies.