Aussie intelligence points finger at ChiComs for CYBERATTACKS targeting the Land Down Under
11/20/2023 // Ramon Tomey // Views

The Chinese Communist Party (CCP) is responsible for the majority of the cyberattacks that have targeted Australia, according to an intelligence agency in the country.

The Australian Signals Directorate (ASD), an office under the Australian Department of Defense, put forward this claim in a new report. It pointed out that the CCP remained a significant threat to the Land Down Under's cybersecurity in 2023, noting that China was a sponsor of most cyberattacks and malicious activities targeting critical infrastructures and businesses in Australia.

The ASD – which is "responsible for foreign signals intelligence, cyber security and offensive cyber operations" as per the Epoch Times – raised the alarm about a sharp rise in cybercrimes against Australian government entities, companies and individuals in its report.. "The global and regional strategic environment continues to deteriorate, which is reflected in the observable activities of some state actors in cyberspace," it stated.

"Some states are willing to use cyber capabilities to destabilize or disrupt economic, political and social systems. Some also target critical infrastructure or networks of strategic value with the aim of coercion or prepositioning on a network for future disruptive activity."

In May, the ASD highlighted that the Beijing-backed hacking group Volt Typhoon was able to use a technique called "living off the land" to blend in with normal system and network activities. In reality, the hackers were stealing information and conducting cyber espionage. The agency expressed concern that Volt Typhoon could apply the technique to Australian systems, given that it had breached critical infrastructure systems in the United States. (Related: More sophisticated Chinese cyberattacks target US firms, government agencies, defense contractors.)

The report also listed Russia as a threat, alongside the CCP. The ASD cited the Russian Federal Security Service's use of the "Snake" malware for long-term intelligence collection on high-priority targets worldwide.

Aussie DPM: Canberra's relationship with Beijing is "complex"

The ASD noted in its report that the AUKUS partnership – involving Australia, the U.K. and the U.S. – and its focus on nuclear submarines and other advanced military capabilities is likely to be targeted by malicious state actors. It also warned that these actors would continue to target Australian government agencies, critical infrastructure and companies to collect information.

Despite the cyberattacks from the CCP, China continues to be Australia's largest trading partner. Even Australian Deputy Prime Minister Richard Marles admitted that Canberra's relationship with Beijing was "complex" during an interview with the Australian Broadcasting Corporation (ABC).

"We value, clearly, a productive relationship with China – but we've never pretended that this relationship is easy, said Marles, who also serves as the Australian defense minister. "They're our largest trading partner, so it's right to be investing in that relationship. But China has been a source of security anxiety for our country, and we prepare for that as well."

While the Australian government pointed to the CCP as a backer behind cyberattacks against the country, Marles said there was a need to maintain "excellent" diplomacy with Beijing and stabilize the relationship between the two nations. At the same time, he also assured the Australian population that Canberra was trying to make critical infrastructure defense as robust as possible.

"That's why we're seeing an A$10 billion ($6.5 billion) investment over ten years in the ASD, which effectively doubles [its] size. It is a huge uplift in our cyber capability and our cyber defense."

Marles' remarks followed an admission by Australian Cybersecurity Minister Clare O'Neil that the Land Down Under was vulnerable to cyberattacks. In turn, she made the admission after DP World, Australia's second-largest port operator, was hacked on Nov. 10. The incident sparked fears of a severe disruption to the supply chain.

Visit CommunistChina.news for more stories about China's role in cyberattacks worldwide.

Watch Mike Martins explain why China is taking over Australia in the clip below.

This video is from the Mike Martins Channel on Brighteon.com.

More related stories:

Report: China HACKED networks of at least SIX state governments in 2021.

Chinese hackers STEAL intellectual property from more than 30 companies.

Chinese hacking group targets private companies, gov't agencies linked to wind farms.

Chinese hackers exploit Microsoft cloud bug to raid US government email accounts, including the Commerce Secretary's.

Chinese government-backed hackers steal 60,000 emails from State Department employees by exploiting a Microsoft engineer's device.

Sources include:

TheEpochTimes.com

Brighteon.com



Take Action:
Support Natural News by linking to this article from your website.
Permalink to this article:
Copy
Embed article link:
Copy
Reprinting this article:
Non-commercial use is permitted with credit to NaturalNews.com (including a clickable link).
Please contact us for more information.
Free Email Alerts
Get independent news alerts on natural cures, food lab tests, cannabis medicine, science, robotics, drones, privacy and more.
App Store
Android App
eTrust Pro Certified

This site is part of the Natural News Network © 2022 All Rights Reserved. Privacy | Terms All content posted on this site is commentary or opinion and is protected under Free Speech. Truth Publishing International, LTD. is not responsible for content written by contributing authors. The information on this site is provided for educational and entertainment purposes only. It is not intended as a substitute for professional advice of any kind. Truth Publishing assumes no responsibility for the use or misuse of this material. Your use of this website indicates your agreement to these terms and those published here. All trademarks, registered trademarks and servicemarks mentioned on this site are the property of their respective owners.

This site uses cookies
Natural News uses cookies to improve your experience on our site. By using this site, you agree to our privacy policy.
Learn More
Close
Get 100% real, uncensored news delivered straight to your inbox
You can unsubscribe at any time. Your email privacy is completely protected.