Powered by MOMENTUM MEDIA
cyber daily logo

Breaking news and updates daily. Subscribe to our Newsletter

Breaking news and updates daily. Subscribe to our Newsletter X facebook linkedin Instagram Instagram

Australian cyber ambassador slammed by Chinese embassy official over Beijing cyber attack accusations

An official of the Chinese embassy has lashed out at Australia’s cyber ambassador regarding accusations that Beijing was behind a number of major cyber attacks targeting Australian organisations and agencies.

user icon Daniel Croft
Fri, 02 Feb 2024
Australian cyber ambassador slammed by Chinese embassy official over Beijing cyber attack accusations
expand image

According to reports by the ABC, the Australian ambassador for cyber affairs and critical technology, Brendan Dowling, attended a meeting of foreign embassies to discuss the government’s Cyber Security Strategy.

During questioning from a European diplomat regarding what nations presented a threat to Australia, Dowling responded that a number of major cyber attacks on the country had been attributed to China, Russia, North Korea, and Iran.

Dowling added that Australia, as part of the Five Eyes information-sharing alliance with the US, UK, New Zealand, and Canada, identified the Chinese state-sponsored hacking group Volt Typhoon as being behind a number of major cyber attacks affecting countries around the world.

============
============

It is also worth noting that the Australian Signals Directorate (ASD) identified that state-sponsored hackers were a major threat to Australian agencies, organisations and critical infrastructure, adding that China was the main source of these attacks.

Two representatives of the Chinese embassy were quick to respond to Dowling’s comments, saying that Beijing’s intentions are to work together with other nations against cyber threats and other matters.

“China disputes the Australian government’s assessment, China is a positive force for good across the world,” said one unnamed Chinese embassy official.

According to the ABC’s report, another foreign official from an African country at the briefing supported the Chinese official for interjecting.

Dowling responded to the Chinese official, saying Australia believes that all states should “act responsibly in cyber space”.

Additionally, a spokesperson from the Department of Foreign Affairs and Trade (DFAT) told the ABC that it continues to work with other nations “in support of a safe and secure cyber space, including through bilateral channels and existing multilateral forums and processes.

“Australia reiterates the importance of states acting in accordance with international law and the norms of responsible state behaviour in cyber space in engagements with foreign governments,” the spokesperson said.

“The 2023–30 Australian Cyber Security Strategy explains how the government will protect Australia’s critical infrastructure and ensure our citizens and businesses are better protected from cyber threats.

“It also provides a framework for Australia’s global advocacy work, led by our ambassador for cyber affairs and critical technology."

The US has also taken aim at Chinese hacking groups by launching a campaign against them.

The campaign in question is centred on the aforementioned Volt Typhoon hacking group, which is known for targeting critical infrastructure, as it did in the US using living-off-the-land techniques back in May last year.

As part of these attacks, the threat group deployed an advanced botnet made up of unsecured routers belonging to small businesses and homes, allowing it to stealthily compromise devices.

One of the targets of the botnet was a critical infrastructure operator located on the US territory of Guam, leading officials to believe that the group may launch an attack on the operator, disrupting military capabilities as tensions between China and the US grow over Taiwan.

Intelligence officials said the campaign looks to attack and compromise major Western critical infrastructure such as power, naval ports, internet, and other utilities. Volt Typhoon plays a large role in this campaign.

The Chinese embassy in Washington responded to Western warnings regarding Volt Typhoon’s attacks last year, calling it a joint Five Eyes disinformation effort.

“Obviously, this is a collective disinformation campaign by the United States to mobilise the Five Eyes countries for geopolitical purposes,” said China’s foreign ministry spokesperson, Mao Ning.

“It is a report that has … a serious lack of evidence and is extremely unprofessional.

“As we all know, the Five Eyes is the world’s largest intelligence organisation, and the NSA is the world’s largest hacker organisation, and it is ironic that they have joined forces to issue disinformation reports.”

Daniel Croft

Daniel Croft

Born in the heart of Western Sydney, Daniel Croft is a passionate journalist with an understanding for and experience writing in the technology space. Having studied at Macquarie University, he joined Momentum Media in 2022, writing across a number of publications including Australian Aviation, Cyber Security Connect and Defence Connect. Outside of writing, Daniel has a keen interest in music, and spends his time playing in bands around Sydney.

cd intro podcast

Introducing Cyber Daily, the new name for Cyber Security Connect

Click here to learn all about it
newsletter
cyber daily subscribe
Be the first to hear the latest developments in the cyber industry.