Results 1 to 1 of 1

Thread Information

Users Browsing this Thread

There are currently 1 users browsing this thread. (0 members and 1 guests)

  1. #1
    Senior Member AirborneSapper7's Avatar
    Join Date
    May 2007
    Location
    South West Florida (Behind friendly lines but still in Occupied Territory)
    Posts
    117,696

    Pentagon Analyst Says China Can Shut Down All The Telecom Gear It Sold To The U.S.

    Former Pentagon Analyst Says China Can Shut Down All The Telecom Gear It Sold To The US

    F. Michael Maloof, G2 Bulletin
    Jun. 8, 2012, 10:05 PM




    F. Michael Maloof

    F. Michael Maloof is a staff writer for WND’s G2Bulletin, and a former senior security policy analyst in the Office of the Secretary of Defense. He can be contacted at mmaloof@wnd.com.

    Chinese companies apparently have a covert capability to remotely access communications technology sold to the United States and other Western countries and could "disable a country's telecommunications infrastructure before a military engagement," according to former and current intelligence sources.

    The Chinese also have the ability to exploit networks "to enable China to continue to steal technology and trade secrets," according to the open source intelligence company Lignet, which is comprised of former U.S. intelligence analysts.

    The issue centers on the Chinese firm Huawei Technologies Co. Ltd., which U.S. intelligence sources say has direct links to the Chinese government and the People's Liberation Army, or PLA. These sources assert that Huawei and other Chinese telecommunications firms such as ZTE Corp. have "electronic backdoors" to telecommunications technology sold to the U.S. and other countries.

    Revelation of China's electronic backdoor capability into U.S. and Western telecommunications networks comes on the heels of recent WND/G2Bulletin revelations that China has been manufacturing counterfeit components that have made their way into sensitive U.S. weapons systems.

    The problem of fake Chinese electronic components, which were installed by defense contractors without prior testing and are operating in U.S. military systems, is far more widespread than originally thought.

    These parts don't just come directly from China but also from suppliers in Britain and Canada who redirect Chinese products to U.S. defense contractors.
    These counterfeit components have been found in sensitive U.S. missile systems meant to thwart the potential of a Chinese missile attack, in night vision devices and in various military aircraft.

    "We do not want a $12 million defense interceptor's reliability compromised by a $2 counterfeit part," Gen. Patrick O'Reilly, director of the U.S. Missile Defense Agency said.

    Huawei, suspected of exploiting electronic telecommunications backdoors, continues to sell communications technology in the U.S. and other countries despite a supposed ban on the company that was supposed to keep it from bidding on cellular networks and government contracts, a current intelligence source said.

    The electronic backdoor capability reportedly could allow the Chinese government through Huawei and ZTE to access information traveling through telecommunications networks or even sabotage electronic devices, Lignet said.

    With this capability, China would be in a position to sabotage critical U.S. weapons systems and sensitive cyber sites and could include intelligence or systems used by defense contractors doing work on behalf of the U.S. government.

    With cyber espionage on the rise and increasing attacks aimed at U.S. government computer systems, these sources contend that Huawei has achieved that capability on behalf of the Chinese government.

    Sources say that Huawei can use its backdoor access to reach into foreign telecommunications company systems without its knowledge or permission.
    In the case of the mobile phone maker ZTE, Lignet said that the company pursued a security vulnerability through an electronic backdoor on cell phones run on Google's Android system.

    "This backdoor reportedly could allow someone to remotely control the phone," Lignet said.

    In 2013 defense budget legislation, the House Armed Services Committee's Strategic Forces Subcommittee had introduced language to require a search of all U.S. nuclear weapons arsenals and infrastructure to remove products from Chinese companies such as Huawei and ZTE because of the possibility of "backdoors or code for espionage and/or sabotage purposes by the Chinese government," Lignet pointed out.

    These revelations follow a warning by the U.S. Department of Defense that Chinese hackers are aiming malware at U.S. government agencies and industries that could threaten the nation's economy.

    The indication is that these attacks are directed by the Chinese government itself.

    "Chinese actors are the world's most active and persistent perpetrators of economic espionage," according to a DOD in a recent report to Congress.

    "Chinese attempts to collect U.S. technological and economic information will continue at a high level and will represent a growing and persistent threat to U.S. economic security.


    "China is likely to remain an aggressive and capable collector of sensitive U.S. economic information and technologies, particularly in cyberspace," DOD added.

    Another concern raised by sources is that Huawei and the other Chinese telecommunications companies also provide technology to Iran and the Taliban.

    According to sources, Iran's security network relies on Huawei technology, raising the prospect, sources say, that the Iranians could gain the same backdoor access as the Chinese intelligence service does to U.S. defense and sensitive industries.

    This concern has been heightened by new Iranian threats to undertake a cyber war with the U.S. in response to recent revelations that the U.S. was a principal player in launching a sophisticated cyber attack on Iran's nuclear program.

    Code-named Olympic Games, the effort by the Obama administration was to initiate a cyber war against Iran along with Israel. Such a revelation left little doubt that the U.S. and Israel also were behind the Stuxnet virus which was inflicted on Iran's centrifuge machines used to enrich uranium.

    One source said that Washington already has declared that a cyber attack on U.S. computer systems would constitute an act of war and that would call for a military response. The Pentagon earlier this month said that there would be a U.S. military response if there is a cyber attack on government networks – in effect, equating hacking with an act of war.

    Yet, the U.S. already has initiated such an attack on Iran which now is threatening to do the same thing to U.S. computer systems.

    In attempting to uncover cyber attacks before too much damage has been done, sources say that there are millions of lines of software code that transmit data securely and to find a malicious code would be problematic and cost-prohibitive.

    F. Michael Maloof, staff writer for WND’s G2Bulletin, is a former senior security policy analyst in the Office of the Secretary of Defense. He can be contacted at mmaloof@wnd.com.

    Last edited by AirborneSapper7; 06-10-2012 at 12:43 AM.
    Join our efforts to Secure America's Borders and End Illegal Immigration by Joining ALIPAC's E-Mail Alerts network (CLICK HERE)

Tags for this Thread

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •