2025-01-06
Three More Telecoms Added to List of Salt Typhoon Victims
The Wall Street Journal (WSJ, the article is behind a paywall) has identified three more US telecommunications firms that fell victim to a cyberespionage campaign. The activity is the work of the Salt Typhoon cyberthreat group, which has ties to China’s government. Previously, nine affected telecoms had been named. The newly identified companies are Charter Communications, Consolidated Communications, and Windstream. According to WSJ, Salt Typhoon’s intrusions into the telecoms’ networks began in mid-2023 if not earlier; investigators say the threat actors maintained a foothold in one firm’s network for 18 months. The situation was first disclosed by the FBI and the US Cybersecurity and Infrastructure Security Agency (CISA) in October 2024. The threat actors made their way into some of the systems by exploiting known, unpatched vulnerabilities in edge devices. In late December, Anne Neuberger, the White House deputy national security advisor for cyber and emerging technologies, told reporters that “There are details that likely we will never know regarding the scope and scale” of the attacks and that the intruders “erased logs, and in many instances, companies weren't keeping adequate logs.”
Editor's Note
Almost 12 years ago Presidential Policy Directive 21 identified the Communications Sector as critical “because it provides an 'enabling function' across all critical infrastructure sectors.” However, the various FCC working groups, legislation and voluntary industry/government working groups, have not worked to force needed changes in the sector to maintain basic security hygiene, let alone preparedness against sophisticated attacks.
John Pescatore
If the Salt Typhoon intrusion is this bad then we have a grave problem to solve and none of our communications channels can be trusted. This is not a good scenario. Consider that this is the threat actor we currently have found.
Moses Frost
The attacks leveraged unpatched Cisco and Fortinet gear, and in one case they exploited one privileged account which didn't have MFA and provided access to thousands of routers. CISA is reporting that Volt Typhoon continues to target/infect old Cisco routers to access critical infrastructure. The takeaway being it's time to get proactive on updating your routers/switches, replacing past-service-life devices and requiring all accounts to have MFA. Lock down access to management interfaces and double check you have visibility to access and exploit attempts.
Lee Neely
It’s now clear that the telecom sector, as a group, were not good practitioners of basic cyber hygiene. You know, things like patching, secure configuration, and active monitoring of the network. The government should require the companies to produce a detailed report on what processes were in place, what security tools were active, and what actions were taken after the attack for general release to the public. While most understand the concept of basic cyber hygiene, understanding how the adversary maneuvered and maintained presence can only help defenders.
Curtis Dukes
It would be wonderful if the telcos were the victims here. The victims were those whose conversations were compromised. Congress, the FCC, Law enforcement, and the telcos were all complicit.