Site icon Aragon Research

Volt Typhoon: A Chinese Cyberwar Threat to Critical US Infrastructure

By: Craig Kennedy

 

Volt Typhoon: A Chinese Cyberwar Threat to Critical US Infrastructure

On Tuesday October 24, at the ICS Cybersecurity Conference in Atlanta, the spotlight was focused once again on Volt Typhoon, a Chinese government backed hacking group that targets critical operational infrastructure.

In the keynote fireside chat, John Hultquist, Chief Analyst at Mandiant Intelligence, warned that this Volt Typhoon activity is a “deliberate, long-term attempt to infiltrate a lot of critical infrastructure in a way that stays below the radar.”

What is Critical Infrastructure?

Critical infrastructure refers to the physical and virtual assets that are essential for the functioning of a society and economy, such as energy, water, transportation, communications, health, and defense. These sectors are often the targets of malicious cyber actors who seek to disrupt, damage, or steal sensitive information or resources.

Volt Typhoon Identified Back in May

Microsoft initially identified and nicknamed the group Volt Typhoon back in May, when it found the group stealthily stealing data from critical infrastructure organizations in Guam. Guam is a US territory and is strategically located in the Pacific and would be a critical asset for any future US China conflict in the Pacific.

Active Since Mid-2021

Microsoft assessed that the infiltration by Volt Typhoon had been active since mid 2021 and was designed to lay in wait to disrupt communication infrastructure between the US and Asia in a future conflict. Microsoft noted its stealthy behavior in targeting systems, network discovery, and compromising credentials all while focusing on staying under the radar.

US Infrastructure Compromised

Hultquist noted that Volt Typhoon was “all over the United States. They are clearly dug in, and we’re going to have to root them out.” This is highly concerning and will require a concerted effort on the part of operational infrastructure organizations to identify and eradicate the compromised systems and devices within the infrastructure.

We have seen examples over the last several years with the highly visible attacks on Colonial Pipeline, JBS Foods, and Johnson Controls that these attacks can have wide sweeping impacts on the economy. 

Bottom Line

All enterprises, and especially those involved in critical infrastructure, need to prioritize patching of all internet facing edge devices and routers, implement secure multi-factor authentication for accessing all resources, and disable external http and ssh management access to these devices immediately. Patching needs to be for everything including firmware, operating systems, hypervisors, containers, and applications across all devices and systems.


See the Future of Unified Communications and Collaboration with CEO and Lead Analyst Jim Lundy!

Airing LIVE on Thursday, November 16th at 10 AM PT | 1 PM ET

 

The Future of Communications and Collaboration

The second largest market in enterprise software is Communications and Collaboration. With a growing focus on AI and on enabling users to do video, voice or messaging based interactions, Communications and Collaboration is poised for the most change as Video becomes pervasive and messaging takes over from email.

Join Aragon Research’s Founder and CEO, Jim Lundy, on Thursday, November 16th, 2023 as he talks about what the future of UC&C looks like.

Key issues being covered include:

Sign Up for Free


 

Blog 1: Introducing the Digital Operations Blog Series

Blog 2: Digital Operations: Keeping Your Infrastructure Secure

Blog 3: Digital Operations: Cloud Computing

Blog 4: Cybersecurity Attacks Have Been Silently Escalating

Blog 5: Automation—The Key to Success in Today’s Digital World

Blog 6: Infrastructure—Making the Right Choices in a Digital World

Blog 7: Open-Source Software—Is Your Supply Chain at Risk?

Blog 8: IBM AIU—A System on a Chip Designed For AI

Blog 9: IBM Quantum: The Osprey Is Here

Blog 10: The Persistence of Log4j

Blog 11: AWS re:Invent 2022—Focus on Zero-ETL for AWS

Blog 12: AWS re:Invent 2022—The Customer Is Always Right

Blog 13: How Good is the New ChatGPT?

Blog 14: The U.S. Department of Defense Embraces Multi-Cloud

Blog 15: 2022 Digital Operations—The Year in Review

Blog 16: Lucky Number 13 for Intel—Intel Is Back on Top

Blog 17: Quantum Decryption—The Holy Grail for Cybercriminals

Blog 18: Microsoft and OpenAI—Intelligent Partnership

Blog 19: ChatGPT—The First One Is Free

Blog 20: Bing and ChatGPT—Your Co-Pilot When Searching the Web

Blog 21: ESXiArgs—Ransomware Attack on VMware

Blog 22: The Cost of Supply Chain Security—$250M in Sales

Blog 23: OpenAI Delivers on APIs—Accelerating the Adoption of ChatGPT

Blog 24: OpenAI Delivers on Plugins—Is ChatGPT The New Generative Content Platform?

Blog 25: Microsoft Security Copilot—Defending the Enterprise at the Speed of AI

Blog 26: Operation Cookie Monster Takes a Huge Bite Out of The Dark Web

Blog 27: AWS Bedrock—Amazon’s Generative AI Launch

Blog 28: Google Cloud Security AI Workbench – Conversational Security

Blog 29: World Password Day – Is This the Last Anniversary

Blog 30: Intel Partners to Enter the Generative AI Race—Aurora genAI

Blog 31: Charlotte AI – CrowdStrike Enters the Generative AI Cybersecurity Race

Blog 32: NICE Catches the Generative AI Wave

Blog 33: AMD Instinct MI300X—A New Challenger to Nvidia

Blog 34: Storm-0558—Chinese Cyber Attack on US Government Organizations

Blog 35: Network Resilience Coalition—Making the Network Safer

Blog 36: Frontier Model Forum—Power Players Unite to Make AI Safer

Blog 37: Intel Is Back in the Foundry Business—Entering the Angstrom Era

Blog 38: Check Point Acquires Perimeter 81—Securing Remote Access

Blog 39: PSA—Akira Ransomware Targeting Cisco VPNs

Exit mobile version