Cyberattacks have become a potent weapon in modern conflicts, capable of disrupting economies, exposing sensitive data, and undermining national security.
As global reliance on digital systems grows, the vulnerability to such attacks increases, making cybersecurity a critical concern for governments and organizations worldwide.
The U.S. Treasury Department recently experienced a significant breach attributed to a Chinese state-sponsored actor, according to El Economista.
Denied by China
The cyberattack, which exploited a vulnerability in a third-party software provider, BeyondTrust, was confirmed in a letter the department sent to Congress.
The Treasury described the incident as a “serious cybersecurity event.”
The breach came to light on December 8, when BeyondTrust notified the Treasury that attackers had accessed a key used to secure its cloud-based service.
This service provided remote technical support to Treasury users. Through this exploit, the hackers gained access to non-classified documents stored on the department’s computers.
The department has not disclosed the number of users affected or the specific nature of the compromised documents.
However, officials confirmed that the impacted services were disconnected immediately after the discovery. T
here is no current evidence suggesting that the attackers still have access to Treasury systems or information.
In response, the Treasury is collaborating with the Cybersecurity and Infrastructure Security Agency (CISA), the FBI, intelligence agencies, and external forensic experts to assess the scope of the attack and identify those responsible.
The Chinese Embassy in Washington denied the allegations, accusing the U.S. of spreading unfounded claims and using cybersecurity to tarnish China’s reputation.
In a statement, Beijing called on the U.S. to cease disseminating misinformation about alleged Chinese cyber activities.
This incident is part of a broader pattern of alleged cyberespionage attributed to Chinese hackers.
The White House recently announced that nine U.S. telecommunications firms had been targeted in similar attacks by a group identified by Microsoft as “Salt Typhoon.”