Security
China hacked Japan’s defence network, spying on Russia too

Tokyo

The Chinese military disrupted Japan’s classified defence network in the winter of 2020, The Washington Post reported on Wednesday. According to the report, cyber spies of the People’s Liberation Army sneaked into Japan’s most sensitive computer systems. According to the Washington Post, three former senior US officials who were interviewed, among dozens of current and former US and Japanese officials, said the hackers had deep, persistent access and appeared to have plans. They were engaged behind something in assessing the capabilities and military shortcomings.

A former US official who was briefed on the incident recalled that “it was bad-shockingly bad,” which has not been reported before. According to the Washington Post, Japan is trying to strengthen its network. But they are still not considered safe enough from Beijing’s spying eyes, these officials say, which could hinder more intelligence sharing between the Pentagon and Beijing’s defence ministry. The Washington Post report also mentions that the 2020 penetration was so troubling that Gen. Paul Nakasone, head of NASA and the US Cyber Command, and Matthew Pottinger, who was then the White House deputy national security adviser, visited Tokyo. visited the Defense Minister, who was so worried that he alerted the Prime Minister. The Japanese were taken aback but indicated they would look into the matter as Washington witnessed the victory of President Joe Biden when it all happened. As the Biden administration was installed, cyber security and defence officials realized the problem had escalated. The Chinese were still trying to break into Tokyo’s network.

Under US scrutiny, the Japanese have said they are ramping up network security, planning to increase the cyber security budget 10-fold for the next 5 years and quadruple their military cyber security force to 4,000, The Washington Post reports. Earlier last year, Chinese hackers sent emails containing malware links to scientists and engineers at several military research and development institutes in Russia on March 23 to allegedly get critical data on the country’s security systems.

The emails, which were purportedly sent to Russia’s health ministry and contained information about a “list of individuals under US sanctions for attacks on Ukraine,” were sent by state-sponsored hackers in China. Russian targets were sent to download and entice documents to be opened through malware. The New York Times has cited a report by Israeli-American cyber security firm Check Point.

The report said that Point’s research showed that despite the countries’ deep ties, China sees Russia as a viable target for the theft of sensitive military technical information. The report provides new evidence of Chinese efforts to spy on Russia, pointing to the complexity of the relationship between two countries that have come closer in solidarity against the United States. According to the New York Times report, it also shows the large-scale and increasingly sophisticated tactics China’s cyber spies are using to gather information on an ever-increasing number of targets, including countries it considers hostile to Russia. Friend agrees. The Check Point report states that the Chinese espionage operation took place in early July 2021, before Russia invaded Ukraine. The March emails show that Chinese hackers increasingly took advantage of narratives aimed at the war in Ukraine.

China hacked Japan's defence networkChinese militaryJapanRussiaspying on Russia too

© 2024 ASIA MEDIA RESEARCH CENTER PVT. LTD. ALL RIGHTS RESERVED.