Results 1 to 5 of 5

Thread: The Big Hack: How China Used a Tiny Chip to Infiltrate U.S. Companies

  1. #1 | Top
    Join Date
    May 2012
    Location
    life
    Posts
    52,794
    Thanks
    13,341
    Thanked 22,579 Times in 15,814 Posts
    Groans
    249
    Groaned 1,951 Times in 1,862 Posts

    Default The Big Hack: How China Used a Tiny Chip to Infiltrate U.S. Companies

    the attack by Chinese spies reached almost 30 U.S. companies, including Amazon and Apple, by compromising America’s technology supply chain, according to extensive interviews with government and corporate sources.
    https://www.bloomberg.com/news/featu...usinessweek-v2

    .........To help with due diligence, AWS, which was overseeing the prospective acquisition, hired a third-party company to scrutinize Elemental’s security, according to one person familiar with the process.
    The first pass uncovered troubling issues, prompting AWS to take a closer look at Elemental’s main product: the expensive servers that customers installed in their networks to handle the video compression.
    These servers were assembled for Elemental by Super Micro Computer Inc., a San Jose-based company (commonly known as Supermicro) that’s also one of the world’s biggest suppliers of server motherboards, the fiberglass-mounted clusters of chips and capacitors that act as the neurons of data centers large and small.
    In late spring of 2015, Elemental’s staff boxed up several servers and sent them to Ontario, Canada, for the third-party security company to test, the person says.

    Nested on the servers’ motherboards, the testers found a tiny microchip, not much bigger than a grain of rice, that wasn’t part of the boards’ original design.
    Amazon reported the discovery to U.S. authorities, sending a shudder through the intelligence community. Elemental’s servers could be found in Department of Defense data centers, the CIA’s drone operations, and the onboard networks of Navy warships. And Elemental was just one of hundreds of Supermicro customers.


    During the ensuing top-secret probe, which remains open more than three years later, investigators determined that the chips allowed the attackers to create a stealth doorway into any network that included the altered machines.
    Multiple people familiar with the matter say investigators found that the chips had been inserted at factories run by manufacturing subcontractors in China.

    This attack was something graver than the software-based incidents the world has grown accustomed to seeing.
    Hardware hacks are more difficult to pull off and potentially more devastating, promising the kind of long-term, stealth access that spy agencies are willing to invest millions of dollars and many years to get.


    China, which by some estimates makes 75 percent of the world’s mobile phones and 90 percent of its PCs.
    Still, to actually accomplish a seeding attack would mean developing a deep understanding of a product’s design, manipulating components at the factory, and ensuring that the doctored devices made it through the global logistics chain to the desired location—a feat akin to throwing a stick in the Yangtze River upstream from Shanghai and ensuring that it washes ashore in Seattle.
    “Having a well-done, nation-state-level hardware implant surface would be like witnessing a unicorn jumping over a rainbow,” says Joe Grand, a hardware hacker and the founder of Grand Idea Studio Inc. “Hardware is just so far off the radar, it’s almost treated like black magic.”

    But that’s just what U.S. investigators found: The chips had been inserted during the manufacturing process, two officials say, by operatives from a unit of the People’s Liberation Army. In Supermicro, China’s spies appear to have found a perfect conduit for what U.S. officials now describe as the most significant supply chain attack known to have been carried out against American companies.

    .................more

  2. The Following User Groans At anatta For This Awful Post:

    FUCK THE POLICE (10-04-2018)

  3. The Following User Says Thank You to anatta For This Post:

    Bigdog (10-04-2018)

  4. #2 | Top
    Join Date
    May 2012
    Location
    life
    Posts
    52,794
    Thanks
    13,341
    Thanked 22,579 Times in 15,814 Posts
    Groans
    249
    Groaned 1,951 Times in 1,862 Posts

    Default

    https://www.bloomberg.com/toaster/v2...ideTitles=true

    just about all computerized devices on the planet, from wrist-worn step-tracking gadgets to supercomputers that crunch U.S. intelligence data, participate in a complex supply chain honed over decades. Tiny circuits, pieces of glass, wiring, computer chips and many more parts are designed, built, combined, recombined and retrofitted in multiple steps by multiple companies, contractors and subcontractors in multiple countries.

    It takes a global village to make computers and gadgets. Bloomberg data count 50 different suppliers just for Hewlett Packard Enterprise Co., the company that makes computer servers, digital-data storage machines and other essential gear used by corporations and governments. That figure likely undercounts all the hands involved in making computer gear. A corporate computing data center might have equipment sold by dozens of manufacturers, which all have similarly complex networks of parts and software suppliers, manufacturers, assemblers, testers and contractors.

    Every technologist and spy knows this global supply chain is necessary but also potentially vulnerable. Somewhere along the chain, malicious actors can find ways to infiltrate the system to insert bugs or de facto spying devices. And according to Bloomberg Businessweek, that’s exactly what operatives of China’s military did to the kinds of circuit boards that made their way into the digital networks of entities including Amazon, Apple and the U.S. Department of Defense. (The companies mentioned in the Bloomberg Businessweek article disputed summaries of the reporting. Their full comments, and those from a Chinese foreign ministry spokesperson, are published here.)

    The supply chain attack could have siphoned corporate secrets and government information while leaving few fingerprints. It’s the most insidious kind of digital spying imaginable, and some of the savviest tech minds in the world haven’t yet found a reliable way to sniff out the hardware-infiltration attacks, according to the Bloomberg Businessweek reporting. And worse, I’m not sure what, if anything, could be done to prevent this kind of snooping.

    . Over the decades, companies in China, Taiwan, the U.S., Vietnam and elsewhere in the world have developed specialization at discrete steps in manufacturing or assembly for computing equipment. It would takes years and support from the U.S. government to replicate that specialization entirely in the U.S. or other countries that American companies and the government trust.


    If so, this dovetails with the White House, which wants to wean the country off reliance on Chinese factories and suppliers. That desire is at the heart of the U.S.’s continuing trade fight with China. Now, technologists and U.S. trade hawks have a common but perhaps impossible mission: reverse decades of globalization in computing to try to prevent damaging attacks.

  5. #3 | Top
    Join Date
    Aug 2010
    Posts
    73,767
    Thanks
    102,680
    Thanked 55,163 Times in 33,863 Posts
    Groans
    3,188
    Groaned 5,083 Times in 4,699 Posts
    Blog Entries
    1

    Default

    You care about China, but not Russia, why is that?

  6. #4 | Top
    Join Date
    Oct 2016
    Location
    land-locked in Ocala,FL
    Posts
    27,321
    Thanks
    30,862
    Thanked 16,758 Times in 11,557 Posts
    Groans
    1,063
    Groaned 889 Times in 847 Posts

    Default

    The supply chain attack could have siphoned corporate secrets and government information while leaving few fingerprints. It’s the most insidious kind of digital spying imaginable, and some of the savviest tech minds in the world haven’t yet found a reliable way to sniff out the hardware-infiltration attacks, according to the Bloomberg Businessweek reporting. And worse, I’m not sure what, if anything, could be done to prevent this kind of snooping.

    Over the decades, companies in China, Taiwan, the U.S., Vietnam and elsewhere in the world have developed specialization at discrete steps in manufacturing or assembly for computing equipment. It would takes years and support from the U.S. government to replicate that specialization entirely in the U.S. or other countries that American companies and the government trust.

    If so, this dovetails with the White House, which wants to wean the country off reliance on Chinese factories and suppliers. That desire is at the heart of the U.S.’s continuing trade fight with China. Now, technologists and U.S. trade hawks have a common but perhaps impossible mission: reverse decades of globalization in computing to try to prevent damaging attacks.


    ****************

    And, it wasn't always "snooping". Some if not most over decades has been by direct teaching and aiding. The students are now sticking it to the teacher.
    Abortion rights dogma can obscure human reason & harden the human heart so much that the same person who feels
    empathy for animal suffering can lack compassion for unborn children who experience lethal violence and excruciating
    pain in abortion.

    Unborn animals are protected in their nesting places, humans are not. To abort something is to end something
    which has begun. To abort life is to end it.



  7. The Following User Says Thank You to Stretch For This Post:

    Bigdog (10-04-2018)

  8. #5 | Top
    Join Date
    May 2012
    Location
    life
    Posts
    52,794
    Thanks
    13,341
    Thanked 22,579 Times in 15,814 Posts
    Groans
    249
    Groaned 1,951 Times in 1,862 Posts

    Default

    Quote Originally Posted by Phantasmal View Post
    You care about China, but not Russia, why is that?
    I care about Russia but Russian hacking is child's play. China engages in all kids of state sponcered espionage.

    From Confucian Universities, to industrial R&D theft to IP theft, as well as traditional spying like Russia.

    The size and scope of Chinese espionage dwarfs Russia,much like their economy dwarfs Russia's

  9. The Following 3 Users Say Thank You to anatta For This Post:

    Bigdog (10-04-2018), Sailor (10-04-2018), Stretch (10-04-2018)

Similar Threads

  1. Replies: 12
    Last Post: 04-27-2018, 10:53 AM
  2. U.S. to China: We Hacked Your Internet Gear We Told You Not to Hack
    By cancel2 2022 in forum Current Events Forum
    Replies: 1
    Last Post: 01-02-2014, 04:21 AM
  3. Lib Demos INFILTRATE Strategery Departments just Like the Mafia?
    By SJJRSJJS in forum Current Events Forum
    Replies: 9
    Last Post: 11-11-2012, 06:11 PM
  4. Chocolate Chip
    By BRUTALITOPS in forum Off Topic Forum
    Replies: 0
    Last Post: 02-04-2011, 09:55 PM
  5. Operation Infiltrate the Tea Bag Party: Phase 1
    By Cypress in forum Current Events Forum
    Replies: 14
    Last Post: 04-18-2010, 09:38 AM

Bookmarks

Posting Rules

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •