China is Still Inside US Networks — It’s Been SIX Months
2024-12-5 00:36:42 Author: securityboulevard.com(查看原文) 阅读量:5 收藏

Jeff Greene, CISA executive assistant director for cybersecurityFBI and NSA recommend you use strong  encryption.

Chinese APT actors breached several large telcos in the spring (possibly earlier). And are still deep in there, admits the U.S. Cybersecurity and Infrastructure Security Agency (CISA).

It’s led to this unprecedented step: A joint advisory with the FBI and NSA, recommending that people should use strong encryption (yes, you did read that right). In today’s SB  Blogwatch, it’s better late than never.

Your humble blogwatcher curated these bloggy bits for your entertainment. Not to mention:  Holiday hedgehogs.

Hell Froze Over

What’s the craic? Tim Starks reports: U.S. government says Salt Typhoon is still in telecom networks

Each victim is unique
Telecommunications providers are still trying to evict the Chinese government-linked hackers behind a monumental and sweeping breach that the government began investigating this spring, U.S. administration officials said, … while also providing guidance they believe can attempt to kick the attackers off the network for good. Government agencies are also still grappling with the attack’s full scope, the officials [said].

What’s made it harder to ensure … eviction is that there’s no single way that hackers have infiltrated the telecommunications carriers: … “Each victim is unique. These are not cookie-cutter compromises,” … Jeff Greene, executive assistant director for cybersecurity at [CISA] said.

What are we supposed to do about it? Sergiu Gatlan summarizes: US shares tips to block hackers behind recent telecom breaches

Using only strong cryptography
CISA released guidance today to help network defenders harden their systems against attacks coordinated by the Salt Typhoon Chinese threat group that breached multiple major global telecommunications providers earlier this year. The U.S. cybersecurity agency and the FBI confirmed the breaches in late October.

Also tracked as Earth Estries, FamousSparrow, Ghost Emperor, and UNC2286, this threat group has been breaching government entities and telecommunications companies across Southeast Asia since at least 2019. … The joint advisory, released in partnership with the FBI, the NSA, and international partners, … includes defensive measures [such as]:
• Patching and upgrading devices promptly,
• Disabling all unused, unauthenticated, or unencrypted protocols,
• Limiting management connections and privileged accounts,
• Using and storing passwords securely,
• Using only strong cryptography.

Wait, what? Kevin Collier explains the paradox: U.S. officials urge Americans to use encrypted apps amid unprecedented cyberattack

Complicated relationship with encryption
“Our suggestion … is not new here: Encryption is your friend, whether it’s on text messaging or … encrypted voice communication. Even if the adversary is able to intercept the data, if it is encrypted, it will make it impossible,” Greene said.

Privacy advocates have long advocated using end-to-end encrypted apps [such as] WhatsApp, … Google Messages and iMessage. … The FBI and other federal law enforcement agencies have a complicated relationship with encryption technology, historically advocating against full end-to-end encryption.

Such a U-turn. Lea Kissner is on fire:

The irony: It burns. … It’s wild for the FBI to start agreeing with basically the entire security community.

In case you’ve been living under a rock, misnohmer brings context:

Are those the same officials who pushed hard to put in the back doors the hackers used, despite … anyone with a clue about security telling them it would happen? They really ought to be fired for creating this mess in the first place, and definitely not trusted to even suggest any kind of security policy for the country.

Fire them all. … Replace them with people who actually understand cybersecurity.

Is there more to this than meets the eye? Always, thinks handofjustice1:

Either the US government is giving these hackers a lot of rope to hang themselves before expulsion, or the US is up to something similar in China and doesn’t want to lose access to Chinese telecoms. I’d like to think the Feds are playing the long game.

Wait. Pause. How do we know it’s China? This Anonymous Coward explains how this works:

If cyber researchers reveal the detailed evidence they’ve obtained for actor attribution, then … the actors would then use that information to reduce the chances of attribution next time. Avoiding saying you have absolute certainty is also part of the game.

What’s China’s plan? Mark mensetmanusman’s words:

This is a necessary component of the Taiwan invasion planned ~2027.

Concerning. u/Enigma_xplorer explores recent events:

When you look through history, the winners in a war is often just who can shovel the most stuff into the fire fastest. America’s involvement in WW2 was so critical because we had a huge manufacturing capacity that was basically safe from attack. Today the picture has completed changed: We have cannibalized our manufacturing capacity and rely on imports for the bulk of the things we need and use.

China doesn’t have to start a war or launch nukes. Just ban a few key exports like electronics. By the way they did actually just ban export of a number of materials to the US.

Meanwhile, NotEmmanuelGoldstein snarks it up:

In other news, the Devil is enjoying Christmas by having his first snowball-fight.

And Finally:

Hilarious holiday ’hogs

Previously in And Finally


You have been reading SB Blogwatch by Richi Jennings. Richi curates the best bloggy bits, finest forums, and weirdest websites—so you don’t have to. Hate mail may be directed to  @RiCHi, @richij, @[email protected], @richi.bsky.social or [email protected]. Ask your doctor before reading. Your mileage may vary. Past performance is no guarantee of future results. Do not stare into laser with remaining eye. E&OE. 30.

Image sauce: CISA

Recent Articles By Author


文章来源: https://securityboulevard.com/2024/12/salt-typhoon-richixbw/
如有侵权请联系:admin#unsafe.sh