UPDATED 14:05 EDT / SEPTEMBER 19 2011

NEWS

Japanese Defense Contractor Mitsubishi Heavy Shakes Virus Infection

The United States defense contractor community aren’t the only ones suffering under the yolk of cyberattacks—as seen now that Mitsubishi Heavy, Japan’s largest defense contractor, has discovered a multitude of their computers infected with viruses. Mitsubishi Heavy builds submarines, components for nuclear power stations, guided missiles, and rocket engines.

The corporation noticed the cyberattack, and its underlying viral infection, as early as August 11.

The headline of the article in Reuters suggests that this is the first cyber attack to hit Japan; however, it’s more likely that this is really just the first either detected or revealed to the public. We’ve been living in a world where cyber attacks have been possible for many years now and it’s unlikely that the Japanese defense community hasn’t seen them already.

It is the country’s biggest defense contractor, winning 215 deals worth 260 billion yen ($3.4 billion) from Japan’s Ministry of Defense in the year to last March, or nearly a quarter of the ministry’s spending that year.

Weapons included surface-to-air Patriot missiles andAIM-7 Sparrow air-to-air missiles.

Mitsubishi Heavy has also been working closely with Boeing, making wings for its 787 Dreamliner jets.

“We’ve found out that some system information such as IP addresses have been leaked and that’s creepy enough,” said a Mitsubishi Heavy spokesman. “We can’t rule out small possibilities of further information leakage but so far crucial data about our products or technologies have been kept safe.”

The viruses found in the company’s Tokoyo headquarters and satellite facilities—including Kobe Shipyard & Machinery Works, Nagasaki Shipyard & Machinery Works and Nagoya Guidance & Propulsion System Works—included Trojans that infected more than 80 of their computers. News on what information may or may not have been compromised is currently sketchy as is the nature of the Trojans unknown.

U.S. contractors have recently seen their fair share of breaches and even the Pentagon has revealed that they themselves have been targeted by hackers looking to abscond with sensitive information. Also, in the wake of the breach that hit EMC where attackers stole cryptographic keys for the SecurID system led to subsequent attempts against U.S. contractors like LockHeed Martin and Northop Grumman.

Much likeU.S.contractors and the rest of the world have seen that we live in an era of cyberwarfare.Chinaespecially has shown interest in the rest of the world and the Internet infrastructure; as a result, every country that connects with defense contractors over the Internet needs to think about their security infrastructure.


A message from John Furrier, co-founder of SiliconANGLE:

Your vote of support is important to us and it helps us keep the content FREE.

One click below supports our mission to provide free, deep, and relevant content.  

Join our community on YouTube

Join the community that includes more than 15,000 #CubeAlumni experts, including Amazon.com CEO Andy Jassy, Dell Technologies founder and CEO Michael Dell, Intel CEO Pat Gelsinger, and many more luminaries and experts.

“TheCUBE is an important partner to the industry. You guys really are a part of our events and we really appreciate you coming and I know people appreciate the content you create as well” – Andy Jassy

THANK YOU