Global Information Lookup Global Information

Operation Aurora information


Operation Aurora
DateJune–December 2009
Location
Not specified – occurred on a worldwide scale.
Result Diplomatic incident between the United States and China
Belligerents
Operation Aurora United States Operation Aurora China
Casualties and losses
Google intellectual property stolen[1]

Operation Aurora was a series of cyber attacks performed by advanced persistent threats such as the Elderwood Group based in Beijing, China, with associations with the People's Liberation Army.[2] First disclosed publicly by Google (one of the victims) on January 12, 2010, by a weblog post,[1] the attacks began in mid-2009 and continued through December 2009.[3]

The attack was directed at dozens of other organizations, of which Adobe Systems,[4] Akamai Technologies,[5] Juniper Networks,[6] and Rackspace[7] have confirmed publicly that they were targeted. According to media reports, Yahoo, Symantec, Northrop Grumman, Morgan Stanley,[8] and Dow Chemical[9] were also among the targets.

As a result of the attack, Google stated in its weblog that it plans to operate a completely uncensored version of its search engine in China "within the law, if at all," and acknowledged that if this is not possible, it may quit China and close its Chinese offices.[1] Official Chinese sources claimed this was part of a strategy developed by the U.S. government.[10]

The attack was named "Operation Aurora" by Dmitri Alperovitch, Vice President of Threat Research at cybersecurity company McAfee. Research by McAfee Labs discovered that "Aurora" was part of the file path on the attacker's machine that was included in two of the malware binaries McAfee said were associated with the attack. "We believe the name was the internal name the attacker(s) gave to this operation", McAfee Chief Technology Officer George Kurtz said in a weblog post.[11]

According to McAfee, the primary goal of the attack was to gain access to and potentially modify source code repositories at these high-techbology, security, and defense contractor companies. "[The source code repositories] were wide open," says Alperovitch. "No one ever thought about securing them, yet these were the crown jewels of most of these companies in many ways—much more valuable than any financial or personally identifiable data that they may have and spend so much time and effort protecting."[12]

  1. ^ a b c "A new approach to China". Google Inc. 2010-01-12. Retrieved 17 January 2010.
  2. ^ Clayton, Mark (14 September 2012). "Stealing US business secrets: Experts ID two huge cyber 'gangs' in China". Christian Science Monitor. Retrieved 24 February 2013.
  3. ^ "'Aurora' Attacks Still Under Way, Investigators Closing In On Malware Creators". Dark Reading. DarkReading.com. 2010-02-10. Archived from the original on 2010-08-11. Retrieved 2010-02-13.
  4. ^ "Adobe Investigates Corporate Network Security Issue". 2010-01-12. Archived from the original on 2010-01-14.
  5. ^ "9 Years After: From Operation Aurora to Zero Trust". Dark Reading. DarkReading.com. 2019-02-20. Retrieved 2020-05-09.
  6. ^ "Juniper Networks investigating cyber-attacks". MarketWatch. 2010-01-15. Retrieved 17 January 2010.
  7. ^ "Rackspace Response to Cyber Attacks". Archived from the original on 18 January 2010. Retrieved 17 January 2010.
  8. ^ "HBGary email leak claims Morgan Stanley was hacked". Archived from the original on March 3, 2011. Retrieved 2 Mar 2010.{{cite web}}: CS1 maint: unfit URL (link)
  9. ^ Cha, Ariana Eunjung; Ellen Nakashima (2010-01-14). "Google China cyberattack part of vast espionage campaign, experts say". The Washington Post. Retrieved 17 January 2010.
  10. ^ Hille, Kathrine (2010-01-20). "Chinese media hit at 'White House's Google'". Financial Times. Retrieved 20 January 2010.
  11. ^ Kurtz, George (2010-01-14). "Operation "Aurora" Hit Google, Others". McAfee, Inc. Archived from the original on 11 September 2012. Retrieved 17 January 2010.
  12. ^ Zetter, Kim (2010-03-03). "'Google' Hackers Had Ability to Alter Source Code". Wired. Retrieved 4 March 2010.

and 21 Related for: Operation Aurora information

Request time (Page generated in 0.7859 seconds.)

Operation Aurora

Last Update:

Operation Aurora was a series of cyber attacks performed by advanced persistent threats such as the Elderwood Group based in Beijing, China, with associations...

Word Count : 3070

Aurora Generator Test

Last Update:

Idaho National Laboratory ran the Aurora Generator Test in 2007 to demonstrate how a cyberattack could destroy physical components of the electric grid...

Word Count : 1916

Industrial espionage

Last Update:

widespread cyber attack on companies within China which has become known as Operation Aurora. Intruders were thought to have launched a zero-day attack, exploiting...

Word Count : 6546

Google China

Last Update:

services Censorship by Google Chinese Intelligence Operations in the United States Operation Aurora Dragonfly (search engine) Google bomb Illegal flower...

Word Count : 4769

Chinese espionage in the United States

Last Update:

networks of U.S. businesses and government agencies, such as the 2009 Operation Aurora and the 2015 Office of Personnel Management data breach. U.S. law enforcement...

Word Count : 6239

Operation Shady RAT

Last Update:

McAfee in August 2011, who also led and named the Night Dragon Operation and Operation Aurora cyberespionage intrusion investigations. The attacks have hit...

Word Count : 344

Dmitri Alperovitch

Last Update:

Computing in 2008. In January 2010, he led the investigation into Operation Aurora, the Chinese intrusions into Google and two dozen other companies....

Word Count : 1673

Night Dragon Operation

Last Update:

McAfee in August 2011, who also led and named the Night Dragon Operation and Operation Aurora cyberespionage intrusion investigations. The attacks have hit...

Word Count : 255

Jagjit Singh Aurora

Last Update:

Commander, Gen. Aurora oversaw the Indian ground forces into battle in East Pakistan. In a meticulously planned operation, forces under Aurora's command formed...

Word Count : 1808

Aurora Teagarden

Last Update:

Aurora Teagarden is a fictional character created by author Charlaine Harris. She is the protagonist of a series of eleven crime novels written from 1990...

Word Count : 1282

Aurora Innovation

Last Update:

Aurora Innovation, Inc., doing business as Aurora, is a self-driving vehicle technology company based in Pittsburgh, Pennsylvania. Aurora has developed...

Word Count : 1860

Advanced persistent threat

Last Update:

chain NetSpectre Operation Aurora Operation Shady RAT Proactive cyber defence Spear-phishing Spyware Stuxnet Tailored Access Operations Unit 180 Unit 8200...

Word Count : 3867

List of cyberattacks

Last Update:

proprietary methods or emerging products/services. Operation Aurora Operation Socialist, A GCHQ operation by the United Kingdom to obtain information from...

Word Count : 3372

List of Power Rangers Operation Overdrive characters

Last Update:

connected to a powerful artifact called the Corona Aurora before four villainous factions do so. The Operation Overdrive Power Rangers are a group of Rangers...

Word Count : 5081

Goojje

Last Update:

executives publicly threatened to shut down the Chinese site following the Operation Aurora cyber attack on Google China, which some computer security experts...

Word Count : 625

Botnet

Last Update:

continue happening". Vox. 24 October 2016. Retrieved 31 July 2022. "Operation Aurora — The Command Structure". Damballa.com. Archived from the original...

Word Count : 4879

George Kurtz

Last Update:

officer and executive vice president. In 2010, he participated in Operation Aurora, the investigation of a series of cyber attacks against Google and...

Word Count : 1231

Office of Personnel Management data breach

Last Update:

Treasury and Department of Commerce data breach Cyberwarfare by China Operation Aurora Yahoo! data breaches Barrett, Devlin (5 June 2015). "U.S. Suspects...

Word Count : 2652

Patch Tuesday

Last Update:

afterdawn.com. Retrieved 25 November 2015. Kurtz, George (2010-01-14). "Operation "Aurora" Hit Google, Others". mcafee.com. Archived from the original on 2012-01-17...

Word Count : 1947

Cyberwarfare by China

Last Update:

Google China Honker Union List of cyber warfare forces - China Operation Aurora Operation Shady RAT Titan Rain People's Liberation Army Strategic Support...

Word Count : 4414

List of security hacking incidents

Last Update:

many government-level top-security computer networks. January 12: Operation Aurora Google publicly reveals that it has been on the receiving end of a...

Word Count : 13876

PDF Search Engine © AllGlobal.net