Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Hackers Stole ‘Sensitive’ Data From Taiwan Telecom Giant: Ministry

Hackers stole “sensitive information” including military and government documents from telecom giant Chunghwa Telecom and sold it on the dark web, the island’s ministry of national defense said.

Hackers stole “sensitive information” including military and government documents from Taiwan’s largest telecom company and sold it on the dark web, the island’s ministry of national defense has said.

The confirmation of the democratic island’s latest major data leak followed a report by local news channel TVBS on the hack of telecom giant Chunghwa Telecom.

That report included a screenshot of a post in which hackers announced they were “selling Chunghwa Telecom 1.7 TeraBytes of data” that included government contracts.

“The initial analysis of this case is that hackers obtained Chunghwa Telecom’s sensitive information and sold it on the dark web, including documents from the armed forces, foreign affairs ministry, coast guard and other units,” the defense ministry confirmed in a statement sent to AFP on Friday.

Taiwan is one of the world’s top targets for cybersecurity attacks, according to digital data experts.

Some have suggested that tactics employed against Taiwanese infrastructure bear the hallmarks of Chinese state-sponsored groups.

Beijing claims Taiwan as part of its territory and has never renounced the use of force to bring it under its control.

Taiwan’s defence ministry added that an air force contract included in the Chunghwa leak was “not confidential information, thus (there was) no information leakage”.

Advertisement. Scroll to continue reading.

Correspondence between the navy department and Chunghwa also contained no classified information, the ministry said.

“We have asked the contractor involved to strengthen its information security control to prevent any further incidents,” it said.

Neither the ministry statement nor the TVBS report identified the hackers or said where they were located. Taiwan’s Ministry of Foreign Affairs declined to comment on the leak.

Chunghwa, a publicly traded company, announced in a statement to the Taiwan stock exchange on Thursday that it had “conducted investigations to clarify the cause of the suspected incident”.

“Currently, there is no significant impact on the Company’s operations,” it said, referring to potential losses from the data theft.

Government officials have said that persistent cyber threats are a form of “grey zone harassment” engaged in by China on a near-daily basis, including flying warplanes around the island and sending vessels to its surrounding waters.

While stopping short of clear acts of war, these tactics are enough to keep Taiwan’s military and digital security agencies occupied, experts say.

Last year, Microsoft flagged the threat from a China-based group called Flax Typhoon that was targeting Taiwan.

The US tech giant said Flax Typhoon intended “to perform espionage and maintain access” to various Taiwanese organizations for as long as possible.

Related: Barracuda Zero-Day Used to Target Government, Tech Organizations in US, APJ

Written By

AFP 2023

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.