Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Network Security

Great Firewall ‘Upgrade’ Troubles VPN Users In China

BEIJING – Chinese authorities, who have long sought to limit access to information, seem to have reinforced the so-called Great Firewall of China, frustrating foreign companies and raising activists’ concerns.

The Great Firewall — the country’s huge system of Internet limits and censorship — now appears to be stepping up targeting of virtual private networks, or VPNs, commonly used to circumvent controls on websites the government considers threatening.

BEIJING – Chinese authorities, who have long sought to limit access to information, seem to have reinforced the so-called Great Firewall of China, frustrating foreign companies and raising activists’ concerns.

The Great Firewall — the country’s huge system of Internet limits and censorship — now appears to be stepping up targeting of virtual private networks, or VPNs, commonly used to circumvent controls on websites the government considers threatening.

While VPNs let users gain access to sites blocked by the Firewall due to their content or sensitivity — which in China include Facebook and Twitter — they are also vital to firms, enabling secure and encrypted communications.

In the globalised economy companies have flocked to China to try to participate in decades of stunning growth.

But web users are complaining of VPNs being inaccessible or quickly going down once accessed, while speeds have slowed to a crawl.

“For us it’s catastrophic,” said one Western businessman in China, on condition of anonymity. “We are used to working between different offices and subsidiaries using Google Drive, which lets us save, share and work simultaneously on common documents. Well we can’t do that here.”

Another expatriate complained about the extreme slowness and frequent inaccessibility of Gmail and Google Agenda, the Internet giant’s email and planning services. “It’s a constant problem,” he said.

Some foreign-based VPN providers are saying system interference due to a strengthening of controls is involved.

Advertisement. Scroll to continue reading.

In a message to its users, VPN provider Astrill blamed a technology update to the Great Firewall (GFW), saying the system now has the “ability to learn, discover and block VPN protocols automatically”.

“This GFW update is one of the worst so far and it has affected not just all VPN providers but as well as many companies which use VPN protocols to connect different branches of their network,” it said.

Witopia, another provider, referred in a tweet to “rolling countrywide protocol blocks”.

Messages seeking comment and sent by AFP to Astrill, Witopia and StrongVPN, another provider reportedly affected, went unanswered.

China’s Ministry of Industry and Information Technology did not immediately reply to questions sent by AFP seeking comment, but the government has previously said controls are in place to limit access to pornographic and violent content to protect children.

But on Friday the state-run Global Times — which earlier this month quoted officials saying foreign-run VPNs were illegal — defended restrictions on the Internet in an editorial headlined: “Freedom not at odds with online regulation”.

“Problems caused by the Internet have been accumulating,” said the Times, which, despite the Great Firewall, boasts its own Facebook and Twitter accounts.

“It advocates individual freedom, but at the same time severely damages it.

“It is time to regulate the Internet. Such a view is actually embraced not only by the authorities but also by the public who fear that their privacy may be intruded upon.

“People who feel constrained by it (regulation) are those who create waves online or even use the Internet illegally.”

The paper has previously quoted Fang Binxing, credited with designing the Great Firewall of China, as saying he knew of no upgrades to the system.

But the founder of the website GreatFire.org, which tracks online censorship in China, said it was plausible that the authorities could have tweaked the system to affect VPNs.

“The GFW cannot know what the content of encrypted traffic is, but they can see that it’s encrypted traffic,” the activist, who uses the pseudonym Martin Johnson for security reasons, said in an email.

“For example, if a lot of encrypted traffic passes through the GFW to a certain server outside China, the GFW can notify staff to manually review it and block the server based on its IP address if they so choose. It can also be automatically blocked.”

With more than 500 million Internet users — the most in the world — China is fast emerging as an Internet superpower with a vibrant and increasingly sophisticated user base.

Johnson said that the fact many of those reporting VPN problems on Twitter were foreigners did not necessarily mean they were the most affected group.

“I’m sure that the authorities aren’t going after VPNs to stop foreigners from accessing Facebook and Youtube. It’s about preventing Chinese citizens from circumventing their grip on information and communication.”

Written By

AFP 2023

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Cybersecurity Funding

Network security provider Corsa Security last week announced that it has raised $10 million from Roadmap Capital. To date, the company has raised $50...

Network Security

Attack surface management is nothing short of a complete methodology for providing effective cybersecurity. It doesn’t seek to protect everything, but concentrates on areas...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Identity & Access

Hackers rarely hack in anymore. They log in using stolen, weak, default, or otherwise compromised credentials. That’s why it’s so critical to break the...

Network Security

A zero-day vulnerability named HTTP/2 Rapid Reset has been exploited to launch some of the largest DDoS attacks in history.

Cyberwarfare

Websites of German airports, administration bodies and banks were hit by DDoS attacks attributed to Russian hacker group Killnet