CISA Urges Use of End-to-End Encrypted Messaging Services like Signal, Following U.S. Telecoms Hack

The Cybersecurity and Infrastructure Security Agency (CISA) has issued a stark warning to senior government officials and political figures to adopt end-to-end encrypted messaging services like Signal.

This recommendation follows a series of cyber espionage activities attributed to Chinese state-affiliated hackers. These hackers have successfully breached the systems of eight major U.S. telecommunications providers, including T-Mobile, AT&T, Verizon, and Lumen Technologies.

The breaches, which CISA and the FBI confirmed in late October, allowed the hackers, known as Salt Typhoon or Ghost Emperor, to access customer call records and intercept private communications for an extended period.

The threat group, active since at least 2019, has targeted U.S. telecoms and government entities across Southeast Asia, highlighting the sophistication and persistence of these cyber threats.

Free Webinar on Best Practices for API vulnerability & Penetration Testing:  Free Registration

CISA’s guidance, released on December 18, 2024, underscores the vulnerability of traditional SMS messaging and the need for more secure communication methods.

“Highly targeted individuals should assume that all communications between mobile devices—including government and personal devices—and internet services are at risk of interception or manipulation,” CISA stated, emphasizing the critical need for end-to-end encryption.

Key Recommendations from CISA:

  • Use End-to-End Encrypted Messaging Apps: CISA specifically recommends adopting free messaging applications like Signal, which guarantees end-to-end encryption across multiple platforms, ensuring secure communication between iPhone and Android users.
  • Implement Advanced Authentication: The agency advises moving away from SMS-based multifactor authentication (MFA) due to its susceptibility to interception. Instead, CISA promotes the use of phishing-resistant Fast Identity Online (FIDO) authentication methods, such as hardware-based security keys or passkeys.
  • Regular Software Updates: Keeping mobile devices up-to-date with the latest software patches is crucial to mitigate known vulnerabilities. CISA suggests enabling auto-updates to ensure timely security enhancements.
  • Hardware Considerations: Opting for the latest hardware versions from mobile manufacturers is recommended to leverage advanced security features not available in older models.
  • Avoid Personal VPNs: CISA discourages the use of personal VPNs, citing potential security and privacy policy issues that could increase the attack surface.

The guidance also includes platform-specific recommendations. For iPhone users, enabling Lockdown Mode and using Apple iCloud Private Relay for secure browsing are advised.

Android users are encouraged to choose devices with strong security records and long-term update commitments, alongside using encrypted Rich Communication Services (RCS) for messaging.

This comprehensive approach to mobile security reflects CISA’s recognition of the evolving cyber threat landscape, where state-sponsored actors are increasingly targeting critical infrastructure to gather intelligence.

The agency’s push towards end-to-end encryption marks a significant shift, especially considering past tensions between law enforcement and encryption advocates over access to encrypted communications.

CISA’s Executive Assistant Director for Cybersecurity, Jeff Greene, emphasized the importance of these measures, stating, “Implementing these best practices will significantly enhance the protection of your communication.” He urged all individuals, particularly those in sensitive roles, to review and apply the guidance to safeguard their communications.

The urgency of CISA’s recommendations is underscored by the ongoing nature of the Salt Typhoon campaign, which continues to pose a substantial espionage threat to U.S. politics and governance.

As cyber threats evolve, so too must the strategies to counter them, with end-to-end encryption standing as a critical line of defense in the digital age.

Investigate Real-World Malicious Links, Malware & Phishing Attacks With ANY.RUN – Try for Free

The post CISA Urges Use of End-to-End Encrypted Messaging Services like Signal, Following U.S. Telecoms Hack appeared first on Cyber Security News.