'US is the empire of hacking': China just hit back at Microsoft's accusations that it attacked critical American infrastructure. Is there a cause for concern as tensions heat up?

'US is the empire of hacking': China just hit back at Microsoft's accusations that it attacked critical American infrastructure. Is there a cause for concern as tensions heat up?
'US is the empire of hacking': China just hit back at Microsoft's accusations that it attacked critical American infrastructure. Is there a cause for concern as tensions heat up?

Critical American infrastructure is vulnerable to attack by a hacking group backed by the Chinese government, according to tech giant Microsoft. Western intelligence agencies have also raised an alarm that Chinese cyber-espionage campaigns against America have recently ramped up.

Don't miss

Volt Typhoon

On May 24, tech giant Microsoft said it had “moderate confidence” that a group it called “Volt Typhoon” has created cyberattack tools “that could disrupt critical communications infrastructure between the United States and Asia region during future crises.”

Microsoft's report also highlighted the fact that the U.S. territory of Guam, home to several critical military bases, was under attack by the group.

Volt Typhoon is described as a state-sponsored cyber espionage group. The group’s capabilities include “living off the land” attacks, where the attacker can use the target’s computer and existing programmes to cause disruption without the risk of detection.

But Microsoft isn’t the only entity raising an alarm.

Secureworks, a cybersecurity firm, said the Volt Typhoon group could also steal information related to critical military activities and infrastructure.

Cyber Security and intelligence agencies in the US, Australia, Canada, New Zealand and the United Kingdom (all part of the Five Eyes alliance) have also issued warnings about the group’s recent activities. The U.S. Cybersecurity and Infrastructure Security Agency said it was actively studying the attack methodology so that it could provide support to those impacted by attacks.

Meanwhile, the U.S. State Department has warned that the Chinese espionage group has been monitoring critical oil and gas and railroad networks, which could potentially be vulnerable to such attacks in the future.

Assessing the impact

Espionage between China and the US is routine, but this latest campaign is one of the largest ones discovered by security analysts. It’s also particularly sophisticated, which has raised alarms.

Read more: Here's how much money the average middle-class American household makes — how do you stack up?

Microsoft said that “mitigating this attack could be challenging.” Meanwhile, the U.S. National Security Agency said it was working with allies across the Western world, including Canada, New Zealand, Australia and the UK to identify such breaches in the future.

Chinese foreign ministry spokesperson Mao Ning responded to the reports on May 25th, describing them as a “collective disinformation campaign” that lacked evidence. Mao went on to say that “none of this can change the fact that the United States is the empire of hacking.”

What comes next?

China has ramped up military and diplomatic pressure as it seeks to lay claim on Taiwan. The latest cybersecurity attack is seen by some analysts as an indication that groups like Volt Typhoon are preparing to deploy sophisticated tools if China invades Taiwan.

In response, U.S. President Joe Biden has clarified that he would be willing to use force to defend Taiwan in the event of an invasion. The escalation has prompted several Western allies to bolster their defenses in an effort to mitigate the fallout from conflict in this region.

What to read next

This article provides information only and should not be construed as advice. It is provided without warranty of any kind.

Advertisement