Site icon The Cybersecurity Daily News

Indonesia: No Evidence of Alleged Chinese Intel Hack

Indonesia

Cyber Security: Cyber Daily:

Following an alarm from a U.S.-based private cybersecurity firm about a possible intrusion of its internal networks by a Chinese hacking organization, Indonesia authorities discovered no evidence that the country’s primary intelligence service’s computers had been affected, an official said.

Recorded Future’s threat research section, the Insikt Group, identified the attack in April when it noticed malware servers owned by the “Mustang Panda” group connecting with hosts inside Indonesia government networks.

Badan Intelijen Negara (BIN) and nine other Indonesian government institutions were the targets of the attack, according to Recorded Future.

Mustang Panda, a Chinese state-sponsored cyberespionage firm, has been tied to this behavior, according to the corporation, which sent an e-mail to The Associated Press saying as much.

Also read,

Chinese government offices were closed for the Mid-Autumn Festival on Monday, so no one could reach them. However, authorities have constantly denied any type of state-sponsored hacking and maintained that China is a significant target of cyberattacks.

According to Recorded Future, its analysts have traced the attack back to March, with the most recent evidence pointing to Aug. 20 as the end date.

As far as BIN is concerned, there has been no new activity since that time, according to the firm.

With other authorities and stakeholders, BIN looked into the alleged breach after being contacted by Recorded Future. Wawan Hari Purwanto, BIN’s deputy chief and spokesman, concluded that “our server is safe and under control, there is no sign that it was accessed by suspected Chinese hackers.”.

BIN oversees information exchange and activities with Indonesia’s other intelligence agencies while also carrying out its own missions. Purwanto stated that because of its job, BIN’s computers are a desirable target for hackers, and as a precaution, the agency does regular audits and maintenance on its systems.

He said that BIN worked closely with Indonesia’s National Cyber and Encryption Agency, the Ministry of Communication and Information Technology, and other government organizations to ensure that “our network is safe and free from hacking. “”

Cyber and Encryption Agency employees were instructed to direct any inquiries to the Bureau of Intelligence and Research.

He disputed the findings of the Insikt Group and urged people not to be concerned about the security of the agency’s data.

“BIN appeals on people to not trust the rumors of hacking of BIN and other government agencies,” he stated.

Exit mobile version