Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Hackers May Have Snared Details of Chinese Linked to US: Report

Chinese hackers accused of attacking US federal databases may have snared the names of Chinese with links to American officials, putting them in danger, The New York Times said Wednesday.

Chinese hackers accused of attacking US federal databases may have snared the names of Chinese with links to American officials, putting them in danger, The New York Times said Wednesday.

Last week, the US government admitted hackers accessed the personal data of at least four million current and former federal employees, in a vast cyberattack suspected to have originated in China.

Investigators say that the hackers who breached the databases of the Office of Personnel Management could have obtained the names of Chinese relatives, friends and associates of American diplomats and other government officials, the Times said.

Beijing — which labeled claims of Chinese involvement in the huge hack “irresponsible” — could use that information for blackmail or retaliation, the newspaper said.

Federal employees involved with national security information are required to list some or all of their foreign contacts to receive high-level clearance, the report said.

According to the Times, intelligence officials have in recent days described in classified briefings to members of Congress “what appears to be a systematic Chinese effort to build databases that explain the inner workings of the US government,” the newspaper said.

“It gives the Chinese the ability to exploit who is listed as a foreign contact,” James Lewis, a cyberexpert at the Center for Strategic and International Studies, told the Times.

“And if you are a Chinese person who didn’t report your contacts or relationships with an American, you may have a problem.”

Advertisement. Scroll to continue reading.

The breach at the Office of Personnel Management was just the latest in a series of major incursions that have shown the vulnerability of the US federal government. 

Written By

AFP 2023

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.