icon bookmark-bicon bookmarkicon cameraicon checkicon chevron downicon chevron lefticon chevron righticon chevron upicon closeicon v-compressicon downloadicon editicon v-expandicon fbicon fileicon filtericon flag ruicon full chevron downicon full chevron lefticon full chevron righticon full chevron upicon gpicon insicon mailicon moveicon-musicicon mutedicon nomutedicon okicon v-pauseicon v-playicon searchicon shareicon sign inicon sign upicon stepbackicon stepforicon swipe downicon tagicon tagsicon tgicon trashicon twicon vkicon yticon wticon fm
30 Jun, 2021 09:19

Maker of South Korea’s first advanced fighter jet allegedly hacked, scores of secret docs stolen

Maker of South Korea’s first advanced fighter jet allegedly hacked, scores of secret docs stolen

An investigation is underway into the suspected hacking of South Korea’s defense aviation producer Korea Aerospace Industries (KAI), with one lawmaker pointing the finger at North Korea as the likely culprit.

KAI is a major aircraft manufacturer with close ties to the South Korean military, which is currently developing the KF-21 Boramae, a 4.5-generation fighter jet. On Tuesday, local media revealed that the company’s servers may recently have been hacked. KAI responded with a short statement, confirming that, on Monday, it had contacted law enforcement about an alleged breach of its security and had offered investigators its full cooperation.

Also on rt.com South Korea unveils domestically developed KF-X prototype fighter jet, president hails ‘new era’ of defense independence (PHOTOS)

According to news agency Yonhap’s sources, the company’s systems had been penetrated at least twice this year, with the perpetrators gaining access to several sensitive projects and likely stealing “a large quantity of documents.”

In addition to working on the KF-21, KAI manufactures T-50 Golden Eagle supersonic trainer/light fighter jets, RQ-101 Songgolmae multipurpose drones and KSLV-II space launch rockets. It has also been involved in several joint projects with international defense contractors such as Boeing and Lockheed Martin.

Opposition lawmaker Ha Tae-keung, who sits on the South Korean parliament’s intelligence committee, said the defense procurement agency had informed him and other committee members about the suspected hacking last month, but was not forthcoming with any further details about the incidents. He suggested the hackers had been working for North Korea and were the same team that had previously allegedly attacked Daewoo Shipbuilding & Marine Engineering (DSME), another major defense manufacturer.

Also on rt.com South Korean Navy submarine-builder hit by hackers, investigation underway – government

DSME is one of South Korea’s three big shipbuilders, and is currently producing advanced Dosan Ahn Changho-class attack submarines for the navy. The alleged theft of classified documents from the company by unidentified hackers was reported earlier this month.

Think your friends would be interested? Share this story!

Podcasts
0:00
28:20
0:00
27:33