Personal View site logo
Make sure to join PV on Telegram or Facebook! Perfect to keep up with community on your smartphone.
Please, support PV!
It allows to keep PV going, with more focus towards AI, but keeping be one of the few truly independent places.
War: US want to attack Super Micro, again
  • In 2010, the U.S. Department of Defense found thousands of its computer servers sending military network data to China—the result of code hidden in chips that handled the machines’ startup process.
    In 2014, Intel Corp. discovered that an elite Chinese hacking group breached its network through a single server that downloaded malware from a supplier’s update site.
    And in 2015, the Federal Bureau of Investigation warned multiple companies that Chinese operatives had concealed an extra chip loaded with backdoor code in one manufacturer's servers.
    Each of these distinct attacks had two things in common: China and Super Micro Computer Inc., a computer hardware maker in San Jose, California. They shared one other trait; U.S. spymasters discovered the manipulations but kept them largely secret as they tried to counter each one and learn more about China’s capabilities

    China’s exploitation of products made by Supermicro, as the U.S. company is known, has been under federal scrutiny for much of the past decade, according to 14 former law enforcement and intelligence officials familiar with the matter. That included an FBI counterintelligence investigation that began around 2012, when agents started monitoring the communications of a small group of Supermicro workers, using warrants obtained under the Foreign Intelligence Surveillance Act, or FISA, according to five of the officials.

    Whether that probe continues is unknown, as is a full account of its findings. But as recently as 2018, the FBI enlisted private-sector help in analyzing Supermicro equipment that contained added chips, according to an adviser to two security firms that did the work.

    https://archive.vn/1mbYw#selection-4095.0-4105.267

    Most fun is that none of Bloomberg statements had any proof, most fun had been stories about chips in network connectors.

    But real economic interests dictate US elites behavior.

  • 1 Reply sorted by
  • Response

    Super Micro Computer, Inc. (SMCI), a global leader in enterprise computing, storage, networking solutions and green computing technology, strongly refutes the accuracy of information in a recent Bloomberg article.

    Bloomberg’s story is a mishmash of disparate and inaccurate allegations that date back many years. It draws farfetched conclusions that once again don’t withstand scrutiny. In fact, the National Security Agency told Bloomberg again last month that it stands by its 2018 comments and the agency said of Bloomberg’s new claims that it “cannot confirm that this incident—or the subsequent response actions described—ever occurred.” Despite Bloomberg’s allegations about supposed cyber or national security investigations that date back more than 10 years, Supermicro has never been contacted by the U.S. government, or by any of our partners or customers, about these alleged investigations.

    Bloomberg has produced no conclusions from these alleged investigations. Nor could Bloomberg confirm to us if any alleged investigation was even ongoing. To the contrary, several of the U.S. government agencies Bloomberg claims had initiated investigations continue to use our products and have done so for years.

    Because we recognize that security threats are constantly evolving, we are vigilant and address issues as soon as we become aware of them. For example, many years ago, an Intel employee raised a question that we were not able to verify, but out of an abundance of caution, we promptly took steps to address. We have always valued our close partnership with Intel, which has always been strong. Furthermore, the update site referenced in the Bloomberg article have been long retired in favor of newer, secure (HTTPS) technology. Finally, the cyber incidents we disclosed in 2019 were investigated, remediated, and determined not to affect our business, our products, or our operations.

    Unfortunately, Bloomberg continues to attempt to revive its false and widely discredited 2018 story. In response to those allegations, we have never found any malicious chips, even after engaging a third-party security firm to conduct an independent investigation on our products.

    In addition, we have never been informed by any customer or government agency that such chips have ever been found. In 2018, several public and private sector officials rebutted the story on the record. Then-Secretary of the Department of Homeland Security Kirstjen Nielsen said we “do not have any evidence that supports the article,” then-Director of National Intelligence Dan Coats stated “we’ve seen no evidence” of manipulation of Supermicro products, Federal Bureau of Investigation Director Christopher Wray warned officials to “be careful what you read” about the 2018 Bloomberg claims, and Apple CEO Tim Cook said “it is 100 percent a lie, there is no truth to it” and urged Bloomberg to “do the right thing” and "retract their story.” The NSA said at the time it was “befuddled” by Bloomberg’s report and was unable to corroborate it.

    The quality, security, and integrity of our products is our top priority, and we constantly implement new and improved security features and processes in our business, we investigate security issues that are brought to our attention and we work to remediate any issues.