U.S. Officials Urge Use of Encrypted Messaging Apps Amid Massive Cyberattack
U.S. officials urge Americans |
U.S. officials are advising Americans to use encrypted messaging apps following an unprecedented cyberattack on major telecommunications companies, including AT&T, Verizon, and Lumen Technologies. This breach, dubbed Salt Typhoon by Microsoft, is one of the largest intelligence compromises in U.S. history, with hackers believed to be linked to China. The attack remains ongoing, and officials have refrained from providing a timeline for when the nation’s telecom systems will be fully secure.
The Chinese Embassy in Washington has denied involvement, stating that China opposes all forms of cyberattacks. However, the U.S. government has expressed concerns over China’s cyberespionage activities.
On a news call, two senior U.S. cybersecurity officials, including Jeff Greene from the Cybersecurity and Infrastructure Security Agency (CISA), recommended encrypted communication tools to protect sensitive information from foreign hackers. Greene emphasized that encryption, whether for text messaging or voice calls, ensures that even if data is intercepted, it remains unreadable to unauthorized parties.
Additionally, the FBI suggested using phones that automatically update their operating systems and implementing multi-factor authentication for enhanced security.
The compromised data includes call records and metadata, with a focus on phone communications in the Washington, D.C., area. Some live phone calls from specific targets, including political figures like Donald Trump and Kamala Harris, were also intercepted. The hackers also gained access to systems under the Communications Assistance for Law Enforcement Act (CALEA), which allows law enforcement agencies to monitor communications under court orders. However, it remains unclear if any classified materials were accessed.
Privacy advocates, including Senator Ron Wyden, have long pushed for more robust encryption, warning that the reliance on CALEA systems leaves sensitive data vulnerable to interception.
Although the campaign was discovered in the lead-up to the 2024 elections, U.S. officials maintain that it was not aimed at influencing election outcomes but was part of a broader Chinese cyberespionage operation targeting U.S. politics and government operations.
The FBI and other federal agencies have historically debated the balance between encryption and law enforcement access, with encryption advocates emphasizing the need for stronger privacy protections to counter such cyber threats
Comments
Post a Comment