While the US, Russia, Israel, and several European nations all have sophisticated cyber capabilities, one threat intelligence firm argues that China's aggressive approach to cyber operations has made it "perhaps the world's greatest cyber power."

4 Min Read
(image by Khanh Tran, Creative Commons)

While China-linked groups continue to target cyberattacks against specific industries to steal intellectual property and against government agencies to steal political secrets, the Chinese government has broaden both its techniques and its strategies, which — along with its aggressive operations — has made the country "perhaps the world's top cyber power," threat intelligence firm IntSights states in its latest report published on August 27.

The nation's aggressive approach to using cyber operations to achieve political and national aims has set its cyber strategy apart from the more cautious and considered approaches of most other nations. Attackers linked to China have vacuumed up personally identifiable information on US and European citizens, stolen trade secrets and intellectual property, and exfiltrated classified information from government agencies, all without much political impact to the Chinese government. As China's goals shift to broaden its reach worldwide, more of its effort has focused on the suppression of foreign and domestic opponents that are critical of the Chinese Communist Party, according to IntSights' "Dark Side of China: The Evolution of a Global Cyber Power" report.

The US government has already designated China as the nation's top cyber adversary. And China will only increase its focus on cyber, says Etay Maor, cybersecurity expert and chief security officer at IntSights. China's last Five-Year Plan, published in 2016, stated that the government would direct the country's manufacturing toward more innovative products from low-value goods — an obvious motivation for the country's continued attacks, he says.

"When it comes to China, cyber is not a tactical weapon, it is a strategic means to an end," Maor says. "And if you are wondering what that end is, it is not something secret — it is something that is published every five years."

As part of the broader focus on the world stage, Chinese cyberattackers will likely continue to expand their scope of targets. In the past, the US and European targets bore the brunt of cyberattacks from China-linked groups, but increasingly attacks are driven by the country's ambitions elsewhere, the report states. India, Australia, and attacks on specific cultural and religious groups have suffered numerous attacks in the past few years.

"Over the past decade, China has become increasingly forthright in its intentions, and this change has been observed in cyber operations as well," the report states. "Researchers have observed stark differences in tactics, tone, and behavior from Chinese state-sponsored cyber, military, and political parties over the past several years."

While some security experts may argue that the United States, or even Russia, should be considered the world's greatest cyber power — especially, if cyber is considered to be more than just cyber operations — the argument that China takes the top slot is not idle.

In a press briefing in July, FBI Director Christopher Wray called Chinese cyberattacks targeting US companies' intellectual property and gathering up the personal information of US citizens as "one of the largest transfers of wealth in human history." The FBI placed the blame on China for the 2017 hack of Equifax, which stole the personal data on 150 million Americans and noted that half of the 5,000 counterintelligence investigations currently being conducted in the United States are related to China.

Wicked Panda, or APT41, is emblematic of the rise in China's cyber operations capability. While the group — whose earliest activity dates back to 2012, and possibly 2008 — originally focused on espionage campaigns, there has generally also been a financial component to its attacks as well. They targeted game developers in South Korea and Hong Kong and more recently utilized cryptocurrency mining. In 2019, the group infiltrated telecommunications providers and placed malware that could monitor short message service (SMS) text messages sent and received by a person of interest to the Chinese government.

Overall, the group exhibits significant technical capabilities, using 150 different malware components from almost 50 code families, the report states.

China has also increasingly used disinformation campaigns, although historically against domestic targets. More recently, however, Chinese campaigns have targeted themes surrounding the coronavirus pandemic — deflecting any blame from China and pointing to the US as the source of the virus — and have attacked US political parties.

"The goal is simple: break down trust in democracies, disrupt election cycles or manipulate democratic election results, and gain economic advantage over adversaries to advance global position and power," according to the report.

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights