icon bookmark-bicon bookmarkicon cameraicon checkicon chevron downicon chevron lefticon chevron righticon chevron upicon closeicon v-compressicon downloadicon editicon v-expandicon fbicon fileicon filtericon flag ruicon full chevron downicon full chevron lefticon full chevron righticon full chevron upicon gpicon insicon mailicon moveicon-musicicon mutedicon nomutedicon okicon v-pauseicon v-playicon searchicon shareicon sign inicon sign upicon stepbackicon stepforicon swipe downicon tagicon tagsicon tgicon trashicon twicon vkicon yticon wticon fm
5 Feb, 2022 08:36

US media group cries ‘China’ over cyberattack – reports

News Corp says the breach occurred in January, and affected a ‘limited number’ of accounts
US media group cries ‘China’ over cyberattack – reports

News Corp, a New York-based media and publishing company owned by Rupert Murdoch, alleged on Friday that hackers breached a “limited number” of its journalists’ email accounts in January. A digital security firm hired by News Corp claims China was likely involved in last month’s cyberattack.

In an email to staff, reported by US media, David Kline, News Corp’s chief technology officer, revealed that the company had alerted US law enforcement to the breach.

The media conglomerate said some of its most popular outlets had been affected by the cyberattack, including the Wall Street Journal, as well as The Sun and The Times in Britain.

Addressing employees, Kline indicated that “foreign government involvement may be associated with this activity, and that some data was taken.

Cybersecurity firm Mandiant, which News Corp hired to tackle and investigate the attack, went a step further and named a possible culprit – China. The company’s representative claimed that “those behind this activity have a China nexus,” and the hackers are purportedly “involved in espionage activities to collect intelligence to benefit China’s interests.

Liu Pengyu, a spokesperson for the Chinese Embassy in Washington, told the media that while he was not aware of the hack, he hoped “that there can be a professional, responsible and evidence-based approach to identifying cyber-related incidents,” as opposed to “making allegations based on speculations.

The West has long accused Beijing of coordinating cyberattacks, both on journalists and critical infrastructure.

Last summer, US Secretary of State Antony Blinken, along with US allies, said China’s cyber-spying posed “a major threat to our economic and national security.” The statement coincided with reports of Beijing-affiliated hackers allegedly staging cyberattacks on US oil and gas pipelines between 2011 and 2013.

The allegations drew a sharp retort from Beijing. Chinese Foreign Ministry spokesman Zhao Lijian described them as “fabricated out of thin air” for political goals. He went on to say that the US had failed to present a “complete chain of evidence,” adding that China “will absolutely not accept” these types of claims.

Podcasts
0:00
24:40
0:00
26:13