Japan’s space agency infected with cyber threats

June 24, 2024
1 min read

TLDR:

– Japan’s space agency, JAXA, has been targeted by numerous cyberattacks since late last year.
– The attacks have not exposed any classified data, but the agency has shut down affected networks to contain intrusions.
– Japan is working to bolster its cyberattack defense measures and coordinate cybersecurity efforts with the government.

In recent months, Japan’s space agency, JAXA, has faced a series of cyberattacks that have targeted its networks. The attacks, which began late last year, have not resulted in any exposure of classified satellite and rocket operations or national security data. Despite this, the agency has taken the precaution of shutting down affected networks to contain the intrusions.

Chief Cabinet Secretary Yoshimasa Hayashi has stated that Japan is committed to strengthening its cyberattack defense measures in response to these incidents. Officials have also confirmed that no data leaks or damages have occurred as a result of the attacks. Ongoing coordination on cybersecurity efforts between the government’s team and JAXA is also being emphasized.

Experts have noted that the increasing military strength of China has prompted Japan to enhance its own military capabilities. However, continued assistance from the United States has been deemed necessary for Japan’s security. The disclosure of these cyberattacks comes after the successful missions of JAXA’s Smart Lander for Investigating Moon and H3 rocket, which reached the moon and a planned orbit, respectively.

Latest from Blog

Top 20 Linux Admin Tools for 2024

TLDR: Top Linux Admin Tools in 2024 Key points: Linux admin tools streamline system configurations, performance monitoring, and security management. Popular Linux admin tools include Webmin, Puppet, Zabbix, Nagios, and Ansible. Summary

Bogus job tempts aerospace, energy workers

TLDR: A North Korean cyberespionage group is posing as job recruiters to target employees in aerospace and energy sectors. Mandiant reports that the group uses fake job descriptions stored in malicious archives