Sunday, May 12, 2019

China Enjoys Copying The NSA's Cyber Weapons

NSA headquarters

Sydney J. Freedberg Jr. and Theresa Hitchens, Breaking Defense: Can NSA Stop China Copying Its Cyber Weapons?

China is copying malware the NSA has used against them. Is this preventable or is it an inherent weakness of cyber warfare?

WASHINGTON: Adversaries have been copying and stealing each others’ weapons ever since Ape A threw a rock at Ape B and Ape B got the bright idea to throw it back. But recent revelations from Symantec and The New York Times suggest this problem is much bigger with cyber weapons. Why? In order to attack an enemy’s computer, they have to copy their code onto it. It’s like bombing an enemy with munitions that scatter their own blueprints around the blast site.

US hacking tools have gone astray before, most notoriously when a mysterious group called Shadow Brokers repeatedly released National Security Agency code for hackers around the globe to use in attacks like WannaCry. But cybersecurity analysts at Symantec have found evidence that hackers working for China’s Ministry of State Security were using NSA-built cyber weapons “at least a year prior to the Shadow Brokers leak.” (To avoid offending nation-states, the Symantec report only IDs the Chinese as “Buckeye” and NSA as “Equation Group”). Symantec’s suggested explanation: “one possibility is that Buckeye may have engineered its own version of the tools from artifacts found in captured network traffic, possibly from observing an Equation Group attack.”

Read more ....

WNU Editor: The genie is out of the bottle. The Chinese are grateful to have this intel, and they (and probably a few other countries) are using it. Here is an article explaining what the Chinese are doing with this information .... How China uses cyber theft and information warfare (Derek B. Johnson, FCW).

3 comments:

Joe blowes said...

Everyday madman every one should be free all

Joe blowes said...

Government madness and stay out don't go there unless fools u

Joe blowes said...

See