Skip to main content
International

US investigates Chinese hackers’ breach of major telecom providers

Share

Chinese hackers breached major U.S. telecommunications providers, including Verizon, AT&T and Lumen, in what U.S. officials believe to be a wide-reaching espionage operation. The hackers, linked to China’s Ministry of State Security, may have accessed sensitive information related to U.S. surveillance and federal wiretap requests, raising significant national security concerns.

Media Landscape

See who else is reporting on this story and which side of the political spectrum they lean. To read other sources, click on the plus signs below. Learn more about this data
Left 20% Center 60% Right 20%
Bias Distribution Powered by Ground News

The FBI, along with U.S. intelligence agencies and the Department of Homeland Security, launched an investigation into the breach, which officials said could have broader implications beyond federal wiretaps.

The hackers reportedly exploited vulnerabilities in the telecommunications networks, including reconfiguring Cisco routers, to gain undetected access and extract sensitive data, according to officials familiar with the matter.

QR code for SAN app download

Download the SAN app today to stay up-to-date with Unbiased. Straight Facts™.

Point phone camera here

The operation, referred to internally as “Salt Typhoon,” shared similarities with previous Chinese cyber campaigns, such as the 2010 “Operation Aurora” that targeted U.S. companies, but it is distinct from the more recent “Volt Typhoon” operation, which infiltrated critical U.S. infrastructure.

In the Volt Typhoon breaches, hackers gained access to energy, water and transportation systems, potentially preparing for disruptive attacks in the event of a future U.S.-China conflict.

U.S. officials have not yet determined the full extent of the breach or the specific data obtained by the hackers. However, early reports suggested it may have included information regarding lawful intercept systems used in criminal and national security investigations.

The U.S. government previously responded to similar incidents by taking control of compromised routers and devices used by Chinese state-backed hackers to spy on U.S. organizations.

Despite shared global interests in cybersecurity, officials expressed frustration over China’s refusal to cooperate in addressing these ongoing cyber threats. U.S. officials have raised concerns about Beijing’s commitment to global cybersecurity collaboration.

China’s embassy in Washington dismissed the allegations, accusing the U.S. of spreading disinformation to secure government contracts and funding for intelligence agencies.

“In fact, China is one of the main victims of cyberattacks,” a Chinese embassy spokesperson said in a statement.

The spokesperson also claimed the U.S. was fabricating evidence against Beijing.

The breach is the latest in a series of cyber espionage campaigns attributed to China. In addition to infiltrating U.S. telecommunications and critical infrastructure, Chinese hackers have also conducted disinformation campaigns aimed at undermining confidence in Western institutions.

As investigations continue, U.S. officials are working to assess the scope of the damage and any potential impact on national security.

Tags: , , , , ,

[CRAIG NIGRELLI]

U.S. OFFICIALS HAVE DISCOVERED THAT CHINESE HACKERS BREACHED MAJOR TELECOMMUNICATIONS PROVIDERS, INCLUDING VERIZON, AT&T, AND LUMEN. LINKED TO CHINA’S MINISTRY OF STATE SECURITY, THE HACKERS MAY HAVE ACCESSED SENSITIVE U.S. SURVEILLANCE AND FEDERAL WIRETAP DATA, RAISING SIGNIFICANT NATIONAL SECURITY CONCERNS – ACCORDING TO THE WALL STREET JOURNAL AND OTHER MEDIA OUTLETS

THE FBI, U.S. INTELLIGENCE AGENCIES, AND THE DEPARTMENT OF HOMELAND SECURITY ARE INVESTIGATING THE BREACH, WHICH MAY HAVE BROADER IMPLICATIONS BEYOND ACCESSING WIRETAP INFORMATION. THE HACKERS REPORTEDLY EXPLOITED VULNERABILITIES IN SYSTEMS, INCLUDING RECONFIGURING CISCO ROUTERS, TO EXTRACT SENSITIVE DATA WITHOUT DETECTION.

THE OPERATION BY THE HACKING GROUP , REFERRED TO AS SALT TYPHOON, HAS SIMILARITIES TO PREVIOUS CHINESE CYBER CAMPAIGNS, SUCH AS OPERATION AURORA IN 2010, BUT IS DISTINCT FROM THE MORE RECENT VOLT TYPHOON BREACHES THAT TARGETED U.S. CRITICAL INFRASTRUCTURE. IN THOSE INCIDENTS, HACKERS GAINED ACCESS TO U.S. ENERGY, WATER, AND TRANSPORTATION SYSTEMS, POTENTIALLY PREPARING FOR FUTURE DISRUPTIONS.

THE U.S. GOVERNMENT HAS PREVIOUSLY RESPONDED TO SIMILAR INCIDENTS BY TAKING CONTROL OF COMPROMISED ROUTERS AND NETWORKS USED BY HACKERS. U.S. OFFICIALS EXPRESSED CONCERNS ABOUT CHINA’S RELUCTANCE TO COOPERATE IN ADDRESSING THESE CYBERSECURITY THREATS, CITING THE IMPORTANCE OF INTERNATIONAL COLLABORATION ON GLOBAL SECURITY ISSUES.

FOR MORE OF OUR UNBIASED — STRAIGHT FACTS REPORTING — DOWNLOAD THE STRAIGHT ARROW NEWS APP OR VISIT US AT SAN – DOT – COM.