Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Australia Under ‘Malicious’ Cyberattacks From State Actor

Australia’s prime minister said Friday his country was under a broad cyberattack from a “state-based actor” targeting government, public services and businesses, with suspicions falling on China.

Australia’s prime minister said Friday his country was under a broad cyberattack from a “state-based actor” targeting government, public services and businesses, with suspicions falling on China.

Warning Australians of “specific risks” and an increased frequency of attacks, Scott Morrison told a hastily organised press conference that a range of sensitive institutions had been hit.

“This activity is targeting Australian organisations across a range of sectors, including all levels of government, industry, political organisations, education, health, essential service providers and operators of other critical infrastructure,” he said.

He levelled blame at a “sophisticated state-based cyber actor”, but declined to name the culprit, saying only that it could only come from one of a handful of states.

China, Iran, Israel, North Korea, Russia, the United States and a number of European countries are known to have developed cyberwarfare capabilities.

Suspicions immediately fell on Beijing, which has recently slapped trade sanctions on Australian products amid an escalating row over Chinese influence.

Public broadcaster ABC cited “senior sources” confirming that China was believed to be behind the attacks.

Australia enraged China by calling for an investigation into the origins of the coronavirus pandemic and by accusing China of fuelling a virus “infodemic” and engaging in economic “coercion”.

Advertisement. Scroll to continue reading.

China — increasingly unwilling to tolerate criticism of its more aggressive foreign policies — has warned its students and tourists against going to Australia, threatened more sanctions and sentenced an Australian citizen to death for drug trafficking.

Beijing and Canberra have also sparred over access to natural resources, maritime claims and the use of Chinese state-backed technology companies.

Last year Australia’s parliament and political parties were targeted by state-backed actors, with China seen as the likely culprit.

Beijing has previously described such comments as “irresponsible” speculation and an attempt to “smear” the country.

Experts say attribution is often difficult, time-consuming and, if made public, could escalate tensions further.

– ‘Malicious’ –

Canberra’s ex-spymaster last year accused Beijing of wanting to “take over” Australia’s political system with an “insidious” and systematic campaign of espionage and influence-peddling.

Duncan Lewis, who resigned in September after five years as head of the Australian Security Intelligence Organisation (ASIO), explicitly pointed the finger at China, in unusually blunt comments from such a senior former official.

“Espionage and foreign interference is insidious,” Lewis told the Sydney Morning Herald at the time.

Morrison said that he had notified the leader of the opposition and state leaders of the cyberattacks, which he described as “malicious”.

He did not elaborate on what type of attacks had taken place, but said no personal data had been compromised and many of the attacks were unsuccessful.

“They are not new risks, but they are specific risks,” he said, urging Australian firms and institutions to protect themselves.

“We encourage organisations, particularly those in the health, critical infrastructure and essential services to take expert advice and to implement technical defences,” he said.

That warning is likely to raise alarm bells as the country’s medical facilities — already on crisis footing because of the coronavirus pandemic — could come under further strain.

Australia is part of the Five Eyes intelligence-sharing network — along with Britain, Canada, New Zealand and the United States — which give the country access to advanced capabilities, but also makes it a rich target for adversaries.

Related: Australia’s Intelligence Agency Publishes its Vulnerability Disclosure Process

Related: Australia Tries to Curb Foreign Interference at Universities

Written By

AFP 2023

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.