Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Surge in China Theft of Australia Company Secrets: Report

China has sharply escalated cyberattacks on Australian companies this year in a “constant, significant effort” to steal intellectual property, according to a report published Tuesday.

China has sharply escalated cyberattacks on Australian companies this year in a “constant, significant effort” to steal intellectual property, according to a report published Tuesday.

The investigation by Fairfax Media and commercial broadcaster Channel Nine comes just days after US Vice President Mike Pence accused Beijing at the APEC summit of widespread “intellectual property theft”.

The report said China’s Ministry of State Security was responsible for “Operation Cloud Hopper“, a wave of attacks it said were detected by Canberra and its partners in the “Five Eyes” intelligence alliance — the US, Britain, Canada and New Zealand.

An unnamed senior Australian government official told Fairfax the activity was “a constant, significant effort to steal our intellectual property”, while other officials expressed frustration that firms and universities were not tightening their security.

Cyber experts echoed the government sources, with US cybersecurity company CrowdStrike saying they “noticed a significant increase in attacks in the first six months of this year”.

“The activity is mainly from China and it’s targeting all sectors. There’s no doubt the gloves are off,” CrowdStrike vice-president Mike Sentonas told Fairfax.

The alleged attacks took place despite an agreement between Canberra and Beijing last year “not to conduct or support cyber-enabled theft” of intellectual property and other commercial secrets.

Australian government officials did not immediately respond to requests for comment.

Advertisement. Scroll to continue reading.

Western governments have long accused hackers in China of plundering industrial, corporate and military secrets.

Last year, sensitive data about Australia’s F-35 stealth fighter and P-8 surveillance aircraft programs were stolen when a defense subcontractor was hacked with a tool widely used by Chinese cyber criminals.

In 2016, a security breach on the Bureau of Meteorology’s system, which has connections to the defense department, was linked, by media, to China. 

RelatedOperation Cloud Hopper: China-based Hackers Target Managed Service Providers

Written By

AFP 2023

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.