US, Japan, and South Korea join forces to combat North Korean cyberattacks

In the aftermath of a trilateral Camp David summit, the U.S., Japan, and South Korea are gearing up to launch a pioneering working group targeting North Korean cyberattacks.

 Person, Computer, Electronics, Laptop, Pc

Following a historic three-way summit at Camp David that included the United States, Japan, and South Korea, a new initiative is set to begin next month. Together, these countries are creating a working group to address cyberattacks from North Korea, Politico reports.

President Joe Biden, Korean President Yook Suk Yeol, and Japanese Prime Minister Fumio Kishida have solidified this partnership through a series of agreements, with the cyber group being a pivotal outcome of their discussions. The group’s central mission revolves around comprehensively exploring how North Korea garners financial resources for advancing its missile programs. Hikariko Ono, Japan’s foreign affairs spokesperson, revealed that the aim is not only to comprehend these revenue streams but also to devise strategic countermeasures collaboratively.

The working group’s primary focus will be to exchange essential information regarding North Korea’s utilization of cryptocurrencies. It will address matters ranging from cybertheft and money laundering to the strategic employment of IT experts to generate revenue. Concurrently, its overarching objective is to counter North Korea’s cyber operations.

In a notable recent incident, North Korean state-linked hackers were identified as responsible for a cryptocurrency breach targeting U.S.-based JumpCloud. Renowned researchers from Mandiant attributed the attack to the Reconnaissance General Bureau (RGB) of North Korea. Their statement bore “high confidence” that this covert agency was involved.

Mandiant’s insights, relayed through Morning Cyber, underscored the RGB’s specialized focus on cryptocurrency activities. This division within the agency hones in on infiltrating “cryptocurrency verticals to obtain credentials and reconnaissance data.”