General

China’s Cyber Attack On The Power Grid In Ladakh Failed, According To The Minister.

According to a report released on Wednesday by private intelligence firm Recorded Future, Chinese state-sponsored hackers targeted Indian electricity distribution centres near Ladakh over the last eight months, posing a new potential flashpoint following a protracted military standoff between the two countries in the region. The attacks, according to the authorities, were unsuccessful.

We’ve seen possible network intrusions targeting at least seven Indian State Load Despatch Centres (SLDCs) in recent months. These SLDCs are responsible for real-time grid control and electricity dispatch within their respective states. This targeting has been geographically concentrated, with the identified SLDCs located in North India, close to the disputed India-China border in Ladakh,” according to the group.

According to sources, the attacks occurred between August and March of last year. According to them, the study discovered data flowing in and out of Indian Load Despatch Centres to Chinese state-sponsored command and control servers located all over the world.

“We found the breach of a national emergency response system and the Indian subsidiary of a multinational logistics company by the same threat activity group, in addition to the targeting of power grid assets,” Recorded Future added.

Before publishing the paper, the group says they informed the government of their findings.

“Chinese hackers attempted but failed to attack energy distribution centres near Ladakh on two occasions… To fight such cyber attacks, we’ve already reinforced our defence system.”

The Chinese attackers were attempting to obtain information regarding important infrastructure systems, according to the intelligence business, which is one of the world’s largest and specialises in identifying risks from state-sponsored hackers.

“Given the continued targeting of State and Regional Load Despatch Centres in India over the last 18 months, first from RedEcho and now in this latest TAG-38 activity, this targeting is likely a long-term strategic priority for select Chinese state-sponsored threat actors active within India,” the report said.

Around the world, high-profile cyber-attacks are on the rise. Last year, a ransomware attack on a major gas pipeline impacted millions of people on the east coast of the United States, while a significant part of Australia was on the verge of losing electricity after a crucial energy network was hit.

The company said it had reported the compromising of ten different Indian power sector organisations in February of last year, including four of the five Regional Load Despatch Centres (RLDC), two ports, a significant generator operator, and other operational assets.

Recorded Future continues to monitor Chinese state-sponsored activity groups that target a wide range of industries around the world. “However, given the sustained heightened tensions and border conflicts between the two nations, we believe the coordinated attempt to target Indian power grid assets in recent years is a matter for concern,” it stated.

India and China have long fought over their broad 3,500-kilometer border, and in 1962, they fought a brief border war in Arunachal Pradesh.

Tensions rose in 2020 after a deadly high-altitude conflict in Ladakh’s far-northern area, which saw troops fighting hand-to-hand in the contested Galwan Valley.

Multiple rounds of discussions have failed to de-escalate tensions since then, and both sides have bolstered the region with more military gear and hundreds of extra soldiers.

India declared last month that relations with China could not return to normal unless both countries’ forces moved back from each other, but Beijing struck a more conciliatory tone during their foreign ministers’ meeting in New Delhi.

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *

Back to top button