Key Takeaways
The U.K.'s Security Service, MI5, has issued a formal warning about ongoing Chinese intelligence recruitment efforts targeting individuals with access to sensitive government and parliamentary information. Chinese intelligence officers are leveraging professional networking platforms to identify and cultivate sources.
Last month, the MI5 issued a public warning to Members of Parliament that they are active targets for foreign espionage via blackmail, phishing, cultivating long-term relationships, and leveraging financial donations.
The U.K. domestic intelligence agency’s espionage alert details that Chinese intelligence officers are operating under the guise of cover companies or as external headhunters to mask their activities.
MI5 has specifically identified two online profiles believed to be legitimate headhunters who are, in fact, working for Chinese state intelligence. These actors build relationships with their targets on professional networking sites “like LinkedIn” to gather information, a government communication revealed.
Security Minister Dan Jarvis stated that China has a "low threshold for what information is considered to be of value" and will aggregate individual pieces of intelligence to construct a broader, more detailed picture.
According to the House of Commons statement, the activity is a "covert and calculated attempt by a foreign power to interfere with our sovereign affairs," representing a significant threat to U.K. national security.
This campaign highlights the evolving nature of state-sponsored cyberespionage. In response, the U.K. government has reaffirmed its commitment to security, announcing the completed removal of surveillance equipment from Chinese companies subject to their national intelligence law from all sensitive sites.
While the U.K. government has recently sought to improve relations with China, recurring accusations of spying on both sides continue to strain ties. A recent National Cyber Security Centre (NCSC) report mentioned China’s Flax Typhoon and Salt Typhoon threat actors as national cyber threats.
This month, Australia's spy chief warned that Salt Typhoon and Volt Typhoon are actively probing telecommunications networks and critical infrastructure.