China increases espionage activity as suspected hackers breach US firms - Republic World

A suspected Chinese cyber effort has compromised four more US defence and technology corporations in the last month, and hundreds more US organisations are running the susceptible software that the Chinese hackers have attacked, according to the evidence shared with CNN. In a report released Thursday, cybersecurity firm Palo Alto Networks claims at least 13 organisations in domains such as defence, health care, energy, and transportation have been compromised.


The alleged Chinese espionage activity, which the National Security Agency assisted in investigating when it first surfaced in recent months, is far more widespread than previously thought, with hackers stealing credentials from targeted firms in order to collect key communications. CNN reported in November that the cybersecurity researchers had publicly acknowledged only one damaged US corporation, but they now say there are at least five and that the number could climb.


Palo Alto Networks discovered approximately 600 systems in the United States that were running vulnerable software that the hackers had compromised. According to the researchers, there are installations at 23 universities, 14 state or local administrations, and ten health care organisations. It's the kind of digital surveillance that the US government has been trying to reveal for years in the hopes of preventing the exposure of important national security or trade secrets data.

Hackers attempt to get long-term access to computers in order to steal sensitive data


Palo Alto Networks said the hacking operation is similar to the approaches used by a group Microsoft has recognised as working in China. Because the investigations into the breaches are still underway, the eventual impact of the computer attacks is unknown. However, analysts at Palo Alto Networks' Unit 42 believe the hackers are attempting to get long-term access to computer systems in order to steal sensitive data from US firms ..

Support the originator by clicking the read the rest link below.