Overnight Technology

Hillicon Valley — Presented by Ericsson — Hackers tied to Iran targeting critical sectors

Today is Wednesday. Welcome to Hillicon Valley, detailing all you need to know about tech and cyber news from Capitol Hill to Silicon Valley. Subscribe here: thehill.com/newsletter-signup.

Follow The Hill’s cyber reporter, Maggie Miller (@magmill95), and tech team, Chris Mills Rodrigo (@millsrodrigo) and Rebecca Klar (@rebeccaklar_), for more coverage.

Federal agencies in the U.S. and abroad are warning that hackers linked to the Iranian government are behind a campaign targeting critical infrastructure, including in the health and transportation sectors. 

Meanwhile, public health experts are urging e-commerce giant Amazon to improve its workplace conditions ahead of the rush for Black Friday and holiday shopping. 

Let’s jump into the news.

 

At it again 

Federal agencies in the United States, United Kingdom and Australia on Wednesday warned that hackers linked to the Iranian government are behind an ongoing campaign targeting critical infrastructure, including hospitals. 

International warning: The FBI, the Cybersecurity and Infrastructure Security Agency (CISA), the U.K.’s National Cyber Security Centre (NCSC) and the Australian Cyber Security Centre (ACSC) outlined the malicious activity in a joint advisory. 

The agencies noted that the hackers had targeted “a broad range of victims across multiple U.S. critical infrastructure sectors” since at least March of this year, often through exploiting vulnerabilities in devices from cybersecurity group Fortinet and Microsoft Exchange ProxyShell to launch ransomware attacks.

Key organizations hit: The Iranian-linked advanced persistent threat group (APT) was specifically found to be targeting the U.S. health and transportation sectors, including a hospital specializing in children’s care in July, and to have gone after a domain for a U.S. municipal government in May.

The ACSC has also seen the hackers target victims in Australia. 

“FBI, CISA, ACSC, and NCSC assess the actors are focused on exploiting known vulnerabilities rather than targeting specific sectors,” the advisory reads. “These Iranian government-sponsored APT actors can leverage this access for follow-on operations, such as data exfiltration or encryption, ransomware, and extortion.”

Read more here.

A MESSAGE FROM ERICSSON

DOCTOR’S ORDERS

A group of more than 200 public health experts sent a letter to Amazon on Wednesday calling on the company to improve its workplace conditions ahead of the holiday shopping season.

The e-commerce giant has already begun staffing up for the rush of Black Friday and Christmas shopping, announcing plans last month to add 150,000 seasonal workers on top of a hiring spree it has been on since the beginning of the pandemic.

The letter sent to new president and CEO Andy Jassy says that with those hires “creating better working conditions for warehouse workers and delivery drivers has never been more important.”

“In the past, injuries among Amazon workers increased dramatically during ‘peak times’ like the holiday season and Amazon’s Prime Day,” the public health practitioners added.

Workplace safety has long been an issue for Amazon warehouse and delivery workers, with reports of debilitating injuries to its employees becoming commonplace.

Between 2017 and 2020, the company reported serious injuries requiring workers to take time off or be moved onto lighter tasks at nearly double the rate of other warehouses in the industry.

Amazon reported 24,505 serious injuries among its average annual workforce of 581,624 in 2020, according to federal data, and as of this June was employing a staggering 1.3 million workers.

Read more.

MISSILES GOTTA GO FAST

China’s hypersonic missile test from over the summer went “around the world,” a top U.S. general said Tuesday. 

Gen. John Hyten, outgoing vice chairman of the Joint Chiefs of Staff, told CBS News about the test during an interview. The test reportedly occurred in July, according to the Financial Times.

China “launched a long-range missile,” Hyten told CBS. “It went around the world, dropped off a hypersonic glide vehicle that glided all the way back to China, that impacted the target in China.”

When asked if the missile hit the target, Hyten said, “Close enough.”

The Times reported in mid-October that the Chinese military launched a “fractional orbital bombardment system” to propel a hypersonic glide vehicle around the world on July 27. A second test was conducted on Aug. 13.

Gen. Mark Milley, chairman of the Joint Chiefs of Staff, later acknowledged China conducted a hypersonic weapons test, which he said came “very close” to a “Sputnik moment.”

Speaking to reporters on Wednesday, Defense Secretary Lloyd Austin said he wouldn’t call the test a “Sputnik moment” but that the U.S. has “concerns” about China’s growing military capabilities.

Read more.

BITS AND PIECES

An op-ed to chew on: The West must do more to protect Uyghurs from China’s online harassment

Lighter click: Uwu no fighting here

Notable links from around the web:

Evil Corp: “My hunt for the world’s most wanted hackers” (BBC / Joe Tidy)

Leaked Audio: Amazon Workers Grill Managers at Anti-Union Meeting (Motherboard / Lauren Kaori Gurley)

Wait–the FBI got hacked over a beef with a guy named Vinny? (The Daily Beast / Shannon Vavra)

LAPD partnered with tech firm that enables secretive online spying (The Guardian / Sam Levin and Johana Bhuiyan)

Visions of a U.S. Computer Chip Boom Have Cities Hustling (The New York Times / David McCabe)

One last thing: Ocasio-Cortez blasts Gosar 

Rep. A. Ocasio-Cortez (D-N.Y.) addresses reporters during a press conference on Tuesday, October 26, 2021 to introduce the Secure 2100 Act to strengthen Social Security for future generations.

Rep. Alexandria Ocasio-Cortez (D-N.Y.) made an impassioned call to her fellow House members on Wednesday to censure Rep. Paul Gosar (R-Ariz.) for posting an anime video online that depicted him killing her and swinging swords at President Biden.

In a fervent House floor speech during debate over a resolution to censure Gosar and remove him from House committees, Ocasio-Cortez implored lawmakers to make clear that they won’t tolerate depictions of violence toward members of Congress.

“What is so hard about saying that this is wrong? This is not about me. This is not about Rep. Gosar. But this is about what are willing to accept,” Ocasio-Cortez said.

Advocates and Democrats have also criticized social media platforms for not taking greater action against the video or Gosar’s account. 

Ocasio-Cortez rejected Gosar’s claims that the video was “symbolic” of the debate over immigration, arguing that fantasizing about murdering a political opponent still has real-life consequences.

“I have seen other members of this party advance the argument, including Rep. Gosar himself, the illusion, that this was just a joke. That what we say and what we do does not matter so long as we claim a lack of meaning,” Ocasio-Cortez said.

Read more about Ocasio-Cortez’s remarks and the vote to censure Gosar here

A MESSAGE FROM ERICSSON

 

 

That’s it for today, thanks for reading. Check out The Hill’s technology and cybersecurity pages for the latest news and coverage. We’ll see you Thursday.{mosads}

Tags Alexandria Ocasio-Cortez Joe Biden Lloyd Austin Mark Milley Paul Gosar

Copyright 2024 Nexstar Media Inc. All rights reserved. This material may not be published, broadcast, rewritten, or redistributed.

See all Hill.TV See all Video

Most Popular

Load more