News and Views on Tibet

TCHRD’s website targeted by hackers again

Share on facebook
Share on google
Share on twitter
Image representational

By Tsering Dhundup

DHARAMSHALA June 2: The website of the prominent Dharamshala based research group Tibetan Centre for Human Rights and Democracy (TCHRD) fell victim to another cyber-attack, the official Facebook handle of the group announced Thursday. As a result, TCHRD has initiated a maintenance mode to investigate the attack and gather crucial information to address the situation effectively.

This incident is part of a larger pattern, with Chinese hackers specifically targeting organizations that actively support the Tibetan cause and create a buffer against its propaganda arms and disinformation. In 2013, the Chinese-language website of the Tibetan government-in-exile, Tibet.net suffered a similar fate, being attacked by hackers with an unidentified virus that rendered the portal inaccessible. Phuntsok, an official spokesperson for the Central Tibetan Administration (CTA) in 2013, revealed that the English, Tibetan, and Chinese versions of the Tibet.net website have been targeted and taken down multiple times in the past.

Despite the recurrence of such attacks, the specific details of the recent assault on TCHRD’s website remain unclear. The ongoing investigation aims to shed light on the nature and scope of the attack, providing valuable insights for the development of appropriate security measures.

Regrettably, these cyber-attacks on Tibetan websites are not isolated incidents. In 2006, a series of hacking incidents targeted numerous Tibetan non-governmental organizations (NGOs) and other Tibetan-related sites, many of which actively voice their support for the Tibetan cause. Reports indicate that at least 30 Tibetan websites were hacked during that period, causing significant disruptions and distress among online users.

Chinese hackers have been found targeting the smartphones of Uyghurs and Tibetans living in the diaspora, according to a report by cybersecurity firm Volexity. The hackers utilized compromised news websites popular among the Uyghur community, infecting visitors’ devices with malicious code that granted them unauthorized access to personal information such as email accounts, passwords, and real-time location. Volexity identified at least two Chinese Advanced Persistent Threat (APT) groups involved in the attacks, including the notorious “Evil Eye.”

TechCrunch sources suggested the attacks were likely state-backed, potentially orchestrated by the Chinese government. In a separate revelation, the digital rights group Citizen Lab disclosed that Evil Eye had employed similar tactics to target the Tibetan diaspora from November 2018 to May 2019. These incidents raise significant concerns over the privacy and security of these communities.

The recurring cyber-attacks on Tibetan websites, including the recent targeting of TCHRD’s website, underscore the ongoing challenges faced by organizations advocating for Tibetan rights and freedom of expression. This highlights the urgent need for stronger cybersecurity measures and enhanced international cooperation to safeguard digital platforms and protect the important work carried out by these organizations.

One Response

  1. Kungham Sangh everyone

    Being in IT myself. My aim is to finish In the next 1 year Cloud Security Courses. Hopefully if there is a job vacancy as free lancing during Weekends. I work in Europe. So during the Weekends I have time to work as freelancing in our Tibetan Govt organization and impart my knowledge on how we can strengthen our IT Security. Bhoe Gyalo.

Leave a Reply

Your email address will not be published. Required fields are marked *