Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Taiwan Govt Websites Attacked During Pelosi Visit

Major Taiwanese government websites were temporarily forced offline by cyber attacks believed to be linked to China and Russia during US House Speaker Nancy Pelosi’s visit to the island, Taipei said Thursday.

Major Taiwanese government websites were temporarily forced offline by cyber attacks believed to be linked to China and Russia during US House Speaker Nancy Pelosi’s visit to the island, Taipei said Thursday.

The websites of the presidential office, foreign ministry and the main government English portal came under attack Tuesday night when Pelosi arrived for a landmark visit that enraged Beijing.

China, which claims self-ruled democratic Taiwan as part of its territory to be seized one day, kicked off its largest ever military drills around the island on Thursday in response.

Taiwan’s defence ministry also said its website was offline for an hour around midnight Wednesday because of a distributed denial of service (DDoS) attack.

A DDoS is a simple disruption attack that overloads a website with requests for information. It does not involve hacking.

According to Taiwan’s foreign ministry, the attacks on its website and the government’s English portal were linked to Chinese and Russian IP addresses that tried to access the websites up to 8.5 million times per minute.

“As cyber attacks from foreign hostile forces could still occur at any time, the foreign ministry will continue to remain vigilant,” spokeswoman Joanne Ou told reporters Thursday.

The presidential office said it would up its monitoring in the face of “hybrid information warfare by external forces”.

Advertisement. Scroll to continue reading.

Taipei has accused Beijing of ramping up cyber attacks since the 2016 election of President Tsai Ing-wen, who views the island as a sovereign nation and not a part of China.

Officials have said Taiwanese government agencies face around five million cyber attacks and probes a day.

In 2020, Taiwanese authorities said Chinese hackers infiltrated at least 10 Taiwan government agencies and gained access to around 6,000 email accounts in an attempt to steal data.

Related: Chinese Hackers Target Financial Institutions in Taiwan With Custom Backdoor

Related: Thousands of Taiwan Government Email Accounts ‘Hacked by China’

Written By

AFP 2023

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.