Cyber Intelligence

Linkedin
  • News
    • Aerospace
    • Apple
    • Arrest
    • Automotive
    • Big Tech
    • Breaking News
    • Business Email Compromise
    • China
    • Chip Technology
    • Cryptocurrency
    • Cyber Budget
    • Cyber Espionage
    • Cyber M&A
    • cybercrime
    • Data Leak
    • deepfake
    • Energy Sector
    • Ethiopia
    • Finance
    • France
    • Geopolitics
    • Government
    • Hacktivism
    • Healthcare
    • Human Error
    • Investment Scam
    • Iran
    • Israel Conflict
    • Malicious Bots
    • Malware
    • North Korea
    • Norton
    • One Minute Roundup
    • ransomware
    • SEC
    • SMB
    • Social Media
    • Sri Lanka
    • Taiwan
    • VPN
    • Wire Fraud
    • Workforce Cyber
  • Analysis
  • Expert Opinions
  • Resources
    • Conferences
    • Glossary of terms
    • Awards
    • Ecosystem map
Reading: China ramps up cyber-attacks on the US
Share
Cyber IntelligenceCyber Intelligence
Aa
  • News
  • Analysis
  • Expert Opinions
  • Resources
Search
  • News
    • Aerospace
    • Apple
    • Arrest
    • Automotive
    • Big Tech
    • Breaking News
    • Business Email Compromise
    • China
    • Chip Technology
    • Cryptocurrency
    • Cyber Budget
    • Cyber Espionage
    • Cyber M&A
    • cybercrime
    • Data Leak
    • deepfake
    • Energy Sector
    • Ethiopia
    • Finance
    • France
    • Geopolitics
    • Government
    • Hacktivism
    • Healthcare
    • Human Error
    • Investment Scam
    • Iran
    • Israel Conflict
    • Malicious Bots
    • Malware
    • North Korea
    • Norton
    • One Minute Roundup
    • ransomware
    • SEC
    • SMB
    • Social Media
    • Sri Lanka
    • Taiwan
    • VPN
    • Wire Fraud
    • Workforce Cyber
  • Analysis
  • Expert Opinions
  • Resources
    • Conferences
    • Glossary of terms
    • Awards
    • Ecosystem map

Cyber Intelligence

Linkedin
  • News
    • Aerospace
    • Apple
    • Arrest
    • Automotive
    • Big Tech
    • Breaking News
    • Business Email Compromise
    • China
    • Chip Technology
    • Cryptocurrency
    • Cyber Budget
    • Cyber Espionage
    • Cyber M&A
    • cybercrime
    • Data Leak
    • deepfake
    • Energy Sector
    • Ethiopia
    • Finance
    • France
    • Geopolitics
    • Government
    • Hacktivism
    • Healthcare
    • Human Error
    • Investment Scam
    • Iran
    • Israel Conflict
    • Malicious Bots
    • Malware
    • North Korea
    • Norton
    • One Minute Roundup
    • ransomware
    • SEC
    • SMB
    • Social Media
    • Sri Lanka
    • Taiwan
    • VPN
    • Wire Fraud
    • Workforce Cyber
  • Analysis
  • Expert Opinions
  • Resources
    • Conferences
    • Glossary of terms
    • Awards
    • Ecosystem map
Reading: China ramps up cyber-attacks on the US
Share
Have an existing account? Sign In
Follow US
© 2022 Foxiz News Network. Ruby Design Company. All Rights Reserved.
GeopoliticsNewsChina

China ramps up cyber-attacks on the US

Editorial Team
January 8, 2025 at 2:06 PM
By Editorial Team Editorial Team
Share
china's ramped up cyberattacks on the united states
SHARE

china's ramped up cyberattacks on the united states

The latest US security breach attributed to systematic attempts by China to compromise US institutions and critical infrastructure has impacted the US Treasury. The intrusion is being billed as “a major cybersecurity incident”.

According to a letter from the US Department of the Treasury: “The threat actor was able to override the service’s security, remotely access certain Treasury Departmental Office user workstations, and access certain unclassified documents maintained by those users… Based on available indicators, the incident has been attributed to a China state-sponsored Advanced Persistent Threat (APT) actor.”

In December, the US Treasury was notified by a third-party software service provider, BeyondTrust, that a threat actor had gained access to a key used by the vendor to secure a cloud-based service used to remotely provide technical support for Treasury Departmental Offices end users. The compromised BeyondTrust service has been taken offline and the Treasury reports that at this time there is no evidence indicating the threat actor has continued access to Treasury information.

The Treasury is now working with the Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), the Intelligence Community, and third-party forensic investigators to fully characterize the incident and determine its overall impact.

Breach was the result of an advanced and persistent threat

The Treasury has classified the breach as a major incident, as it believes the breach to be the result of an advanced persistent threat (APT), typically a state or state-sponsored group gaining unauthorized access to a computer network and remaining undetected for an extended period.

News of the Treasury breach follows hard on a number of recent major security breaches attributed to threat actors sponsored by the Chinese state. The Salt Typhoon hack, reported in November, was also allegedly conducted by a group that has been linked to Chinese intelligence. US Senator Mark Warner called the breach, which compromised outdated US telecoms systems, “the most serious telecoms hack in our history.” The hackers specifically targeted individuals involved in government activity and were able to listen in on conversations between “a number of well-connected Americans,” including President-elect Donald Trump.

The Salt Typhoon hack followed an urgent White House appeal earlier in the year for all US state governors to prepare to cope with their water systems being attacked and taken down by Chinese cyber-attacks.

As threat actors sponsored by the Chinese state appear to be targeting key institutions and individuals in the US via third parties and all kinds of service providers, recent cybersecurity incidents may be taken as further evidence that private and public sector organizations have now become prime targets for cyber-espionage.

TAGGED: data breach, us department of treasury, federal bureau of investigation, water systems, geopolitics, salt typhoon, cybersecurity incident, advanced persistent threat, unauthorized access, data privacy, chinese intelligence, Cybersecurity, cybersecurity and infrastructure security agency, supply chain threats, china, national security, cyber espionage, third party, vulnerability, cyber warfare, critical infrastructure
Share This Article
Twitter LinkedIn Email Copy Link Print
Previous Article gullible artificial intelligence as a critical flaw AI gives the game away
Next Article Brian Buiwe, Technology Specialist at Sage SMEs in urgent need of cybersecurity overhaul
Leave a comment

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Editor's Pick

You Might Also Like

NewsSpyware

Spyware poses a growing threat

“Lurking in the murky depths of the global marketplace for offensive cyber capabilities sits a particularly dangerous capability—spyware,” warns the Atlantic Council, a Washington, DC-based organization that promotes transatlantic cooperation and global economic prosperity. The number of US-based entities investing in the spyware market is three times greater than in the next three-highest countries with the most investors, according to a report published by the Atlantic Council on September 10: Mythical Beasts: Diving into the depths of the global spyware market.

September 12, 2025
NewsCybergangs

Teenage hackers take down JLR

Carmaker Jaguar Land Rover (JLR) has shut down its systems after suffering a cyber-attack. The group claiming responsibility for the attack, The Com, also referred to as Scattered Spider, is a loosely affiliated online community of predominantly teenage English-speaking hackers based in the UK and the US.

September 5, 2025
NewsCyber EspionageGovernmentGeopolitics

Over half of cyber-attacks are state-sponsored

Over half of cyber-attacks exploiting known vulnerabilities are the work of state-sponsored groups from abroad, mainly from China. According to cybersecurity company Recorded Future’s research arm, Insikt Group, 53 percent of observed exploitation activity in the first half of this year was driven by state-sponsored and suspected state-sponsored actors and conducted for espionage, surveillance, or other geopolitical objectives.

September 2, 2025
SpywareNewsChinaCyber EspionageSurveillance

China is now spying on you

The Chinese government now has a vast storehouse of confidential information belonging to key industries and individuals in the US and UK and many other countries. According to an urgent joint cybersecurity advisory issued by the US National Security Agency (NSA) and other U.S. and foreign organizations, threat actors sponsored by the Chinese government, notably Salt Typhoon, have been consistently targeting telecommunications, government, transportation, lodging, and military infrastructure networks globally.

August 29, 2025

Cyber Intelligence

We provide in-depth analysis, breaking news, and interviews with some of the leading minds in cybersecurity and distill critical insights that matter to our readers. Daily.

Linkedin

Category

  • Cybercrime
  • News

Quick Links

  • News
    • Aerospace
    • Apple
    • Arrest
    • Automotive
    • Big Tech
    • Breaking News
    • Business Email Compromise
    • China
    • Chip Technology
    • Cryptocurrency
    • Cyber Budget
    • Cyber Espionage
    • Cyber M&A
    • cybercrime
    • Data Leak
    • deepfake
    • Energy Sector
    • Ethiopia
    • Finance
    • France
    • Geopolitics
    • Government
    • Hacktivism
    • Healthcare
    • Human Error
    • Investment Scam
    • Iran
    • Israel Conflict
    • Malicious Bots
    • Malware
    • North Korea
    • Norton
    • One Minute Roundup
    • ransomware
    • SEC
    • SMB
    • Social Media
    • Sri Lanka
    • Taiwan
    • VPN
    • Wire Fraud
    • Workforce Cyber
  • Analysis
  • Expert Opinions
  • Resources
    • Conferences
    • Glossary of terms
    • Awards
    • Ecosystem map

© 2023 Cyberintel.media

Welcome Back!

Sign in to your account

Lost your password?