📡Guardians of Hong Kong
9.58K subscribers
21.6K photos
1.88K videos
27 files
9.99K links
We provide translation of news in English from local media and other sources, for academic use.
Facebook: http://bit.ly/BeWaterHongKong
Instagram: @guardiansofhk
Website: https://guardiansofhk.com/
Download Telegram
In reply to allegations related to China's cyber attacks on various Australia's institutions including parliamentary email system, major politicians parties and Australian national University (6:18 - 10:37) Wang disagreed that Chinese government or citizens were involved in the attacks as there were no clear evidence supporting the claim. In addition, Chinese government has no interest to invade Australia's cyber system. The principle of foreign policy's is to not interfere with foreign countries affairs. Therefore, any belief that China government trying to interfere with foreign countries is mere imagination.

Regarding the Xinjiang/Tibet human right issues (10:38-16:41), especially with videos about hundreds of shackled, blindfolded #Uighur Muslim population at detention camps (https://news.sky.com/story/chinas-detention-of-uighurs-video-of-blindfolded-and-shackled-prisoners-authentic-1183401). Wang questioned the genuine of the footage disregard the comment from a European security sources that claim it is authentic. He re-emphasized that the camps were merely vocational training camp which allow teenagers to be employed and stay out of troubles. This tactic was supported by many Muslim countries. He then continued to express his opinion on how Australian does not understand Communists Party of China (CCP), China or Tibet situation before jumping into conclusion and against China based on a video footage. He claimed that Australian were being used or manipulated to against China when Australia government wants to establish a relationship with China.

In concluding the relationship between China and Australia (16:42 - 18:04), Wang suggested Australia to handle the relationship very sensitively. Australia should be a bridge between China and the US to bring them together and not create trouble between the two without taking side. This is in #Australia interest because if a war breaks out between China and the US, Australia will be one of the front line countries and suffer serious damage.

Source (in English): https://m.youtube.com/watch?v=G0Ob8Y6jbmg

#ChinaThreat #CyberAttack
#Newspaper

40,300 cyber attacks in the last 4-5 days from China, more coming: Maharashtra cyber department

//Maharashtra cyber department on Tuesday issued a warning about Chinese cyber attackers planning a large scale phishing attack and stated that over 40,000 suspected attacks on sites related to information, infrastructure and banking were witnessed in the last 4-5 days.

//China had opened another front against India with sustained DDOS (distributed denial of service) attacks on Indian information websites and the country’s financial payments system.

//most of these attacks were traced back to the central Chinese city of Chengdu—a city known as the hub of hackers and also the headquarters of the Chinese Army’s Unit 61398, which is PLA’s covert cyberwarfare section.

//These attacks were... unsuccessful.

//several hackers in Chengdu work under the patronage of government agencies to camouflage their operation for official deniability.

//Indian agencies had warned that Chinese cyber attackers could also carry out a massive phishing attack in the guise of a free Covid-19 test.

//Australia, too, recently suspected a Chinese hand in a massive cyber attack on several of its strategic sites targeting administration, industries, essential services, critical infrastructure and political organizations among others.

//The recent warning is the latest in a series of such alerts issued including the one released last Friday which cited the threat of a cyber attack by North Korea-based cyber criminals.

Full article: Hindustantimes, (27, Jun)

#CyberAttack #India #China #Australia #NorthKorea #DDOS #Chengdu #PLA
China believed to be behind major cyber attack on Australian institutions

Australian Federal Government agencies believe that China is the nation behind ongoing cyber attacks on Australian institutions, including hospitals and state-owned utilities, in recent months.

Prime Minister Scott Morrison said Australian organisations, including governments and businesses, were currently being targeted by a sophisticated foreign "state-based" hacker. Some of the attacks have been on state government departments and agencies and local governments, all of which hold sensitive economic and personal data, thus warnings are given to the government and private sectors to harden their shields. The Prime Minister stated that there have not been large-scale personal data breaches.

While Mr Morrison said the Government would not take the formal step of publicly naming which state, senior sources confirmed China is believed to be behind the malicious attacks.

The US Department of Homeland Security and the FBI also warned last month that #cyberthieves based in China were stealing intellectual property in the field of vaccines and healthcare.

The Australian Signals Directorate said it was aware of the "sustained targeting of Australian governments and companies by a sophisticated state-based actor". Links to fake websites and malicious files, and email tracking services were used.

Mr Morrison said that he raised the issue was "not to raise concerns" but to make sure the public was aware of the threat.

#Australia #China #CyberAttack

Source:

https://www.abc.net.au/news/2020-06-19/foreign-cyber-hack-targets-australian-government-and-business/12372470

https://www.smh.com.au/politics/federal/morrison-reveals-malicious-state-based-cyber-attack-hitting-several-sectors-20200619-p5545z.html

Further reading:
40,300 cyber attacks in the last 4-5 days from China, more coming: Maharashtra cyber department
https://t.me/guardiansofhongkong/22856
#Hackers #Vatican #Pope #CCP
Chinese Hackers Infiltrate Vatican’s Computer System, Allegedly Stealing Information on September’s China-Vatican Negotiations and Gathering Intelligence on the Hong Kong Diocese and Pro-Democracy Movements

Source: Stand News #Jul29
#InternetSecurity #CyberAttack

Read more
⬇️⬇️⬇️
https://t.me/guardiansofhongkong/24004
⬆️⬆️⬆️ Continue reading

#Hackers #Vatican #Pope #CCP
Chinese Hackers Infiltrate Vatican’s Computer System, Allegedly Stealing Information on September’s China-Vatican Negotiations and Gathering Intelligence on the Hong Kong Diocese and Pro-Democracy Movements

A cybersecurity company in the US discovered that Chinese hackers have been infiltrating the Vatican’s computer network in the past three months, allegedly stealing information related to the China-Vatican Negotiations in the coming September. Besides, the company said that hackers also infiltrated the computers of the Catholic diocese of Hong Kong, possibly stealing intelligence on its stance towards the Hong Kong pro-democracy movements and the relationship between the diocese and the Vatican.

Malware Found in Official Vatican Emails

Recorded Future, a private cybersecurity company based in Massachusetts, US, released a report on Wednesday (July 29), stating that Chinese hackers have been infiltrating the Vatican’s computer network, with intentions to steal relevant information ahead of China’s precarious negotiations with the Vatican. The Vatican and Beijing are expected to discuss the appointment of bishops, the status of the underground church, and other issues in September this year.

The report stated that the acts targeted at the Vatican were initiated by “RedDelta”, a hacker group supported by the Chinese government. This was believed to be the first instance where hackers working for China had been discovered, with their direct attack on the computer systems of the Vatican, the Catholic diocese of Hong Kong, and the Pontifical Institute for Foreign Missions coming to light.

Source: Stand News #Jul29
#InternetSecurity #CyberAttack
Microsoft Says Russian, Chinese, Iranian Hackers Stepping up Attacks on US Presidential Election, Calls for Increased Security to Safeguard Democracy

A report published by Microsoft on 10 September has warned of Russian, Chinese, and Iranian hackers found again to be attempting to interfere with the US presidential election. The report noted that the hackers were using more convert methods this time in their attacks on members of both the Democratic and Republican parties and associated think tanks.

As America entered the election year, cyber warfare was back. Microsoft analysed suspicious use of its products and found that hackers from Russia, China, and Iran were once again in action. Strontium, a hacker organization that has accessed and leaked emails of the former Democratic presidential candidate Hillary Clinton and has ties to the Russian military intelligence agency GRU, has again launched attacks on the election this year. Besides the Democrats, the Republicans, and members of other political parties, their targets also included think tanks, advocacy groups, and enterprises. It is estimated that at least 200 US institutions related to the election have been attacked. According to Microsoft’s report, the Russian hackers have changed their methods. While they would obtain login credentials through phishing emails during the 2016 election, they have become more proactive this year by engaging in brute force attacks and password spraying, which is to break into many accounts using a few commonly used credentials. Meanwhile, they have become more cautious. They made some of the attacks using the Tor browser to stay anonymous and untraceable. This has made investigations more difficult and time-consuming.

Besides the Russians, Chinese and Iranian hackers were also on the move. Microsoft said they had discovered as early as in March 2019 that the Chinese hacker organisation Zirconium had launched thousands of attacks and compromised nearly 150 accounts. Their goal, said Microsoft, was to infiltrate email accounts of the candidates and individuals related to the campaigns. Using non-campaign accounts belonging to people related to the campaign, Zirconium directed an unsuccessful attack at the election effort of the Democratic candidate Joe Biden. Trump’s campaign has also been targeted with at least one “prominent person” affiliated with the current administration being attacked. Besides politicians, Microsoft said Chinese hackers had also attacked international relations scholars at 15 universities and 18 international relations policy organizations, including the Atlantic Council and Stimson Center. It was not revealed whether the attack was successful.

Source: Stand News #Sep11

#US #Russia #China #Iran #Microsoft #Election #Interference #Cyberattack

https://bit.ly/2HlR0EZ
Washington to Restrict Cloud Service Providers from Cooperating With Foreign Companies That Harbor Hackers, Targeting at China, Russia and Iran

Cyber-attack by hackers is rampant. A report said that President Trump is drafting an executive order to restrict the international operation of U.S. cloud computing companies such as Amazon and Microsoft, regulating their corporation with foreign cloud companies, in an effort to protect against foreign cyber-attack from hackers, referring to those from China, Russia, and Iran.

According to sources, the executive order allows the Department of Commerce to prohibit U.S. cloud providers from partnering with foreign cloud companies that offer safe haven to hackers and forbid foreign providers from operating in the U.S., preventing foreign hackers to conduct quick and anonymous cyberattacks through cloud service provider.

U.S. officials repeatedly accuse China of its economic and security threat. The report said that this executive order is intended to address the attack from China. It has also been reported that the measure is also targeted to deal with hacking attacks by Russia and Iran.

#US #China #Russia #Iran #Hackers #CyberAttack #CloudService #Amazon #Microsoft

Source: Apple Daily #Dec06

https://hk.appledaily.com/international/20201206/LRQ2EE6LCFC5HPWHHAYE73JPCA/
Chinese Hackers Suspected of Intruding into US Government Computer System, National Security Employees at Risk of Personal Data Breach

Reuters quoted five sources on 3 February as saying that hackers suspected to be of Chinese origin have taken advantage of vulnerabilities in SolarWinds’ software to intrude into US government computers last December. This was the second time the American government computer system was reported to have been compromised since the Russian invasion last December.

According to two sources, FBI investigators have recently discovered that the National Finance Center, the USDA-administered unit responsible for the federal payroll, was one of the government agencies under attack. This has led to worries that the data of tens of thousands of US government employees’ data might have been stolen.

The National Finance Center is responsible for handling the wages of the employees of multiple government organizations, which include agencies involved in national security matters like the FBI, the State Department, the Department of Homeland Security and the Treasury. The Center holds the employees’ identity card numbers, phone numbers, personal email addresses and banking information.

Source: Stand News #Feb03

#US #China #Russia #SolarWinds #NationalFinanceCenter #Cyberattack #NationalSecurity #PersonalData #Privacy

https://bit.ly/30UHC1y
The most famous Chinese cyberattacks
 

Cyberattacks have become a well-polished weapon in China’s armoury over the past decade. 

Used as methods of espionage, state-sponsored data breaches and server hacks pose a significant threat to global security and public safety. And far-reaching attacks have established China as “one of the world’s pre-eminent cyber players”, says cybersecurity firm IronNet.

Cybercrime worldwide has risen by 600% during the Covid-19 pandemic, according to research published by business insurance company Embroker.
 
Source: The Week #Apr30

https://t.co/XpZViFPQwv

#Chinese #Cyberattack #China #COVID19
USA and NATO Condemn China's Malicious Cyberattack

The Guardian reported that the USA and NATO along with the European Union, United Kingdom, Japan, Canada, Australia and New Zealand condemned Malicious Cyberattacks by China. The attack includes the invasion of 250,000 Microsoft Exchange email servers, affecting at least 30,000 US governmental and non-governmental organizations. It is the first cyber behaviour condemn by NATO since its establishment in 1949. Antony Blinken, the United States Secretary of State, indicates that the systemic cyberattack from China is irresponsible, destructive and brings instability, seriously threatening the economy and national security of the USA.

On the same day, the US Department of Justice prosecuted four China citizens, including three security department officials and one criminal hacker contractor, accusing them of extorting and endangering the USA national security. Between 2011 and 2018, they invaded the computer system of various organizations, universities and government institutions, asking for trade secrets of aeronautics, national defence, education, government, medical, biopharmaceutical and maritime.

Source: Stand News #Jul20

https://bit.ly/2ViBmkW

#USA #NATO #China #Blinken #Hacker #MicrosoftExchange #CyberAttack
News Corp cyber-attack: firm says it believes hack linked to China

Journalists working for Rupert Murdoch’s News Corp have had their email accounts hacked in what the company believes was an espionage operation linked to China, raising fears for the safety of confidential sources. The cyber-attack affected a limited number of individuals working for outlets including News UK – the publisher of the Times and the Sun – as well as the Wall Street Journal and the New York Post.

Source: The Guardian #Feb04

https://www.theguardian.com/media/2022/feb/04/new-corp-hack-murdoch-media-firm-believes-hackers-links-china?CMP=Share_iOSApp_Other

#NewsCorp #CyberAttack #Hack #China
#InternationalRelations
#SouthKorea’s Intelligence Agency Has Joined NATO’s Cyber Defense Unit; #China Isn’t Happy

//On Thursday, May 5, 2022, South Korea’s spy agency became the first in Asia to join #NATO’s Cyber Defense Group in a move that risks inflaming tensions with regional superpower China.

In response, #HuXiJin, the strident editor of Chinese Communist Party (#CCP) mouthpiece The #GlobalTimes, tweeted that the move was an affront to Beijing and even lays the groundwork for war in Asia. “If South Korea takes a path of turning hostile against its neighbors, the end of this path could be a #Ukraine,” he wrote.

Despite hosting some of the world’s top tech companies, like #LG and #Samsung, South Korea has been a surprising laggard regarding cybercrime and only launched a National Cybersecurity Strategy under the #MoonJaeIn administration in 2018.

This is despite South Korea being the principle target of increasingly frequent cyberattacks from across the DMZ. A crack squad of 6,800 North Korean agents are engaged in fraud, blackmail and online gambling that together generate some $860 million annually, according to the Korea Institute of Liberal Democracy in Seoul. Many attacks originate from inside China.//

Source: Time #May6

#Cyberattack #Seoul #Beijing #ChinaThreat