Chinese Cyber-espionage

19th April 2021, Kathmandu

Behind the Great Firewall: Chinese cyber-espionage adapts to the post-Covid world with stealthier attacks

Threat intelligence experts quizzed by The Daily Swig said that Chinese state-sponsored attackers are at the forefront of developing new or novel hacking techniques.

For example, supply chain attacks have long been a method of compromise by China-linked advanced persistent threat (APT) groups on different targets, predating the now-infamous Solar Winds attacks supposedly pulled off by Russian threat actors last year.

The latest annual threat assessment (PDF) from the US intelligence community, presented to Congress this week, warns that “China presents a prolific and effective cyber-espionage threat, possesses substantial cyber-attack capabilities, and presents a growing influence threat”.

LEAVE A REPLY

Please enter your comment!
Please enter your name here