BREAKING: Chinese Hackers Targeted Phones Used by Trump and Vance

0

For ads-free news, click here.

From the New York Times: Chinese hackers targeted data from phones used by former President Donald J. Trump and his running mate, Senator JD Vance of Ohio, as part of what appears to be a wide-ranging intelligence-collection effort, people familiar with the matter said on Friday.

Investigators are working to determine what communications data, if any, was taken or observed by the sophisticated penetration of telecom systems, according to these people, who spoke on the condition of anonymity to describe an active and highly sensitive national security case.

The type of information on phones used by a presidential candidate and his running mate could be a gold mine for an intelligence agency: Who they called and texted, how often they communicated with certain people and how long they talked to those people could be highly valuable to an adversary like China. That sort of communications data could be even more useful if hackers could observe it in real time.

The Trump campaign team was made aware this week that Mr. Trump and Mr. Vance were among a number of people inside and outside government whose phone numbers had been targeted through the infiltration of Verizon phone systems, the officials said.


Western cybersecurity experts believe the hacking attack was carried out by a group they have called Salt Typhoon, the Times writes.

The Times also pointed to a recent warning:

The Wall Street Journal reported last month that a cyberattack linked to the Chinese government had infiltrated some U.S. broadband providers’ networks and might have been able to get information from systems used by the federal government in FISA court wiretap efforts.

The FBI and the Cybersecurity and Infrastructure Security Agency have released a joint statement about the case, as follows:

The U.S. Government is investigating the unauthorized access to commercial telecommunications infrastructure by actors affiliated with the People’s Republic of China.

After the FBI identified specific malicious activity targeting the sector, the FBI and the Cybersecurity and Infrastructure Security Agency (CISA) immediately notified affected companies, rendered technical assistance, and rapidly shared information to assist other potential victims. The investigation is ongoing, and we encourage any organization that believes it might be a victim to engage its local FBI field office or CISA.

Agencies across the U.S. Government are collaborating to aggressively mitigate this threat and are coordinating with our industry partners to strengthen cyber defenses across the commercial communications sector.

IMPORTANT MESSAGE TO ALL DML NEWS APP READERS ABOUT COMMENTS ON ARTICLES:

PLEASE ALLOW A FEW MINUTES FOR YOUR COMMENTS TO APPEAR, as the feature on our website that automatically approves comments is currently down.  We are hoping it will be fixed soon, but it is out of our control. We are making every effort to come in every few minutes and manually push all pending comments out.  We apologize for the inconvenience and ask for your patience and understanding until this matter is resolved.  Please DO continue posting your comments.  Your interaction and feedback is still very important to us.  As usual, comments calling for violence or death toward any individual are not permitted.

The Dennis Michael Lynch Podcast archive is available below, with the most recent on top. Never miss an episode. Subscribe to the show by downloading The DML News App or go to Apple Podcasts.

CLICK HERE FOR COMMENTS SECTION