White House official: China maintained PERSISTENT ACCESS to U.S. networks for years
07/26/2024 // Ava Grace // Views

Hackers backed by the Chinese Communist Party (CCP) had "persistent access" to U.S. networks and allied systems for years.

According to Israel Soong, director for East Asia and Pacific Cyber Policy at the National Security Council (NSC), this cyber campaign appears to be part of a wider effort by the CCP to prepare attacks on critical infrastructure. In the event of a conflict, Beijing intended to use its cyber access to "cripple" critical systems – including power grids and communications platforms.

"What is public, but is less well known, is that the [People's Republic of China] has been doing the same propositioning to many other countries around the globe, including some who are our allies," Soong said during a July 16 speech at the conservative think tank Hudson Institute. He added that the CCP could "persistently and aggressively maintain this cyber access for years on end."

Soong pointed out that the CCP had developed a strategy to "actively and intentionally dominate these areas." He continued: "Beijing sees cyber and emerging technology as critical to the strategy to reshape the U.S.-led international order to be more favorable to the priorities of the CCP."

The NSC official added that while CCP efforts to prepare for the sabotage of critical infrastructure were alarming, they were unlikely to be leveraged absent a major conflict between Beijing and Washington. That’s because an attack on U.S. infrastructure that resulted in American casualties would be considered an outright attack.

Soong's remarks appeared to reference a malicious cyber-campaign acknowledged by the Cybersecurity and Infrastructure Security Agency (CISA) in February. According to a statement at the time, CISA said CCP-backed hackers were "seeking to pre-position themselves on IT networks for disruptive or destructive cyberattacks against U.S. critical infrastructure."

We are building the infrastructure of human freedom and empowering people to be informed, healthy and aware. Explore our decentralized, peer-to-peer, uncensorable Brighteon.io free speech platform here. Learn about our free, downloadable generative AI tools at Brighteon.AI. Every purchase at HealthRangerStore.com helps fund our efforts to build and share more tools for empowering humanity with knowledge and abundance.

U.S. government reveals China's other attempts to infiltrate

Intelligence leaders told Congress that the February intrusion was first detected in December 2023 and malware was removed from 600 government systems. However, the threat persisted in many infrastructure systems run by private companies.

Eric Goldstein, CISA executive assistant director for cybersecurity, said the operation only targeted a fraction of the Chinese malware that seeks to infiltrate U.S. systems every day. "This threat is not theoretical," he remarked. "It is based on confirmed intrusions to U.S. critical infrastructure, and we know that what we have found is the tip of the iceberg."

Back in May, Director of National Intelligence Avril Haines testified before Congress on the matter. She told lawmakers that most China-based cyberattacks against the U.S. targeted health care and industrial control systems, as well as defense, energy, transportation and food and water supplies.

The previous month, Federal Bureau of Investigation (FBI) Director Christopher Wray said the CCP was "sparing no expense in its attempt to hack, lie, cheat and steal its way to the top as a global superpower." He added that Chinese state-backed hackers "outnumber FBI cyber personnel at least 50 to 1."

"U.S. and allied governments have faced difficulties effectively countering the Chinese regime’s massive cybercrime apparatus, partly because of a much smaller pool of leverageable cybersecurity professionals," NTD News pointed out.

Head over to CommunistChina.news for similar stories.

Watch this video about CCP hackers targeting the U.S. elections.

This video is from the GalacticStorm channel on Brighteon.com.

More related stories:

"They" will do anything to win.

China is two years away from deploying KILLER ROBOTS on the battlefield.

X user: FBI and Secret Service were complicit in Trump assassination attempt.

Cyber extortion: AT&T agreed to pay hacker about $400,000 to erase stolen sensitive data.

EMP preparedness: How to protect your electronics.

Sources include:

NTD.com

Brighteon.com



Take Action:
Support Natural News by linking to this article from your website.
Permalink to this article:
Copy
Embed article link:
Copy
Reprinting this article:
Non-commercial use is permitted with credit to NaturalNews.com (including a clickable link).
Please contact us for more information.
Free Email Alerts
Get independent news alerts on natural cures, food lab tests, cannabis medicine, science, robotics, drones, privacy and more.
App Store
Android App
eTrust Pro Certified

This site is part of the Natural News Network © 2022 All Rights Reserved. Privacy | Terms All content posted on this site is commentary or opinion and is protected under Free Speech. Truth Publishing International, LTD. is not responsible for content written by contributing authors. The information on this site is provided for educational and entertainment purposes only. It is not intended as a substitute for professional advice of any kind. Truth Publishing assumes no responsibility for the use or misuse of this material. Your use of this website indicates your agreement to these terms and those published here. All trademarks, registered trademarks and servicemarks mentioned on this site are the property of their respective owners.

This site uses cookies
Natural News uses cookies to improve your experience on our site. By using this site, you agree to our privacy policy.
Learn More
Close
Get 100% real, uncensored news delivered straight to your inbox
You can unsubscribe at any time. Your email privacy is completely protected.