Loading

司法部指控中共国政府资助的黑客组织成员 【中英对照翻译】

新闻来源:free beacon《自由灯塔》;作者:Jack Beyrer;发布时间:September 16, 2020 / 2020年9月16日

翻译/简评:Marialu;校对/审核:InAHurry;Page:拱卒

简评:

美国司法部宣布对中共国五名参与网络黑客入侵活动的人提起起诉,这五人入侵了全球100多家公司,此外,有两名马来西亚商人也参与其中,他们已遭到逮捕。

中共政府组织并放任黑客在全世界网络犯罪,这几个黑客只是抓手,后面会有更多的罪行曝光,我相信美国政府最终把中共定义成为有组织的犯罪集团的日子不远了,到那时就可用Rico法案把中共头目全部制裁!

原文翻译:

DOJ Charges Members of Chinese State-Sponsored Hacking Group

司法部对中共国政府资助的黑客组织成员提出指控

The Department of Justice announced that it is bringing charges against a hacking group of five Chinese nationals—all of whom are currently in China—for their role in hacking over 100 companies in the United States and abroad, according to a Wednesday press release.

根据周三的新闻稿,美国司法部宣布,将对一个由五名中共国公民组成的黑客组织提起公诉,这些人目前都在中国,他们因在黑客入侵美国及海外100多家公司中所发挥的作用而受到起诉。

Part of a larger group called "APT41," the five hackers targeted private enterprises, institutions such as think tanks and universities, and pro-democracy politicians and activists in Hong Kong. APT41 has ties to Chinese intelligence and is allowed to operate illegally by the Chinese Communist Party.

这五个黑客,是这个叫“ APT41”的大组织的一部分,他们黑客目标是私营企业,类似智库和大学等机构,以及香港的亲民主政治家和政治积极活动人士。APT41与中共国情报机构有联系,他们的非法经营得到了中共允许。

Justice Department officials welcomed the charges and voiced their concern regarding the role China has played in hacking.

司法部官员对这些指控表示欢迎,并对中共国在黑客攻击中所扮演的角色表示担忧。

"The department of Justice has used every tool available to disrupt the illegal computer intrusions and cyberattacks by these Chinese citizens," Deputy Attorney General Jeffrey A. Rosen said. "Regrettably, the Chinese communist party has chosen a different path of making China safe for cybercriminals so long as they attack computers outside China and steal intellectual property helpful to China."

副部长长杰弗里·罗森说:“司法部已使用一切可用工具来破坏这些中共国公民的非法计算机入侵和网络攻击。遗憾的是,中共选择了一条让网络犯罪分子在中共国安全的道路,只要他们攻击中共国境外的计算机并窃取对中共国有帮助的知识产权即可。”

"Today’s charges, the related arrests, seizures of malware and other infrastructure used to conduct intrusions, and coordinated private sector protective actions reveal yet again the department’s determination to use all of the tools at its disposal and to collaborate with the private sector and nations who support the rule of law in cyberspace," added Assistant Attorney General John Demers. "This is the only way to neutralize malicious nation state cyber activity."

“今天的指控、相关的逮捕、查获的恶意软件和其他用于进行入侵的基础设施、以及协调一致的私营部门保护行动,再次表明司法部决心使用所有可用工具,并与支持网络空间法治的私营部门和国家进行合作。” 助理司法部长约翰·德默斯(John Demers)这样补充道,“这是消除恶意的国家级网络活动的唯一办法。”

These arrests have come as part of a larger effort made by the Trump administration to defend against Chinese cyberwar activities, as Chinese hackers attempt to steal vital American research on a vaccine for the coronavirus and military technology.

这些逮捕行动是特朗普政府为抵御中共国网络战争活动所做出的更大努力的一部分,因为中共国黑客企图窃取美国在冠状病毒疫苗和军事技术上的重要研究。

The scope of the DOJ’s efforts in cybersecurity is not restricted to China alone. In the same DOJ press release, department officials announced the arrest of two Malaysian businessmen who conspired with Chinese hackers to target the American video game industry.

司法部在网络安全方面所做的努力不仅仅限于中共国。在同一份司法部新闻稿中,部门官员宣布已对两名与中共国黑客密谋针对美国视频游戏行业的马来西亚商人进行了逮捕。

"The arrests in Malaysia are a direct result of partnership, cooperation, and collaboration," FBI deputy director David Bowdich said. "As the cyber threat continues to evolve larger than any one agency can address, the FBI remains committed to being an indispensable partner to our federal, international, and private sector partners to stop rampant cyber crime and hold those carrying out these kind of actions accountable."

联邦调查局副局长戴维·鲍迪奇(David Bowdich)说:“在马来西亚的逮捕行动是伙伴关系、合作与协作的直接结果。当网络威胁不断发展到任何一个机构都无法应对的程度之时,联邦调查局始终致力于成为我们联邦、国际和私营部门的不可或缺的合作伙伴,以制止猖獗的网络犯罪并追究执行此类行动人的责任。 ”

编辑:【喜马拉雅战鹰团】Edited by:【Himalaya Hawk Squad】