XM无法为美国居民提供服务。

US lawmakers urge probe of WiFi router maker Link over fears of Chinese cyber attacks



<html xmlns="http://www.w3.org/1999/xhtml"><head><title>UPDATE 1-US lawmakers urge probe of WiFi router maker TP-Link over fears of Chinese cyber attacks</title></head><body>

Adds TP-Link response in paragraph 8

By Alexandra Alper

WASHINGTON, Aug 15 (Reuters) -Two U.S. lawmakers want the Biden administration to probe China's TP-Link Technology Co and its affiliates for potential national security risks from their widely used WiFi routers over fears they could be used in cyber attacks against the U.S.

Republican Representative John Moolenaar and Democratic Representative Raja Krishnamoorthi, who lead the House Select Committee on China, requested a Commerce Department probe in a Tuesday letter seen by Reuters.

According to research firm IDC, TP-Link, which focuses on the consumer market, is the top seller of WiFi routers internationally by unit volume.

In calling for an investigation, the U.S. legislators cited known vulnerabilities in TP-Link firmware and instances of its routers being exploited to target government officials in European countries.

"...We request that Commerce verify the threat posed by (China-affiliated small office/home office) routers —particularly those offered by the world's largest manufacturer, TP-Link," according to the letter to Commerce Secretary Gina Raimondo.

They called it a "glaring national security issue."

The Commerce Department said it would respond to the letter through appropriate channels. The Chinese Embassy said it hopes authorities will "have enough evidence when identifying cyber-related incidents, rather than make groundless speculations and allegations."

TP-Link, founded in China in 1996 by two brothers and based in Shenzhen, said in a statement that the company does not sell any router products in the United States and that its routers do not have cybersecurity vulnerabilities.

The letter is a sign of mounting concerns that Beijing could exploit Chinese-origin routers and other equipment in cyber attacks on American governments and businesses.

The U.S., its allies and Microsoft MSFT.O last year disclosed a Chinese government-linked hacking campaign dubbed Volt Typhoon. By taking control of privately owned routers, the attackers sought to hide subsequent attacks on American critical infrastructure.

The vast majority of affected routers, however, appeared to be from Cisco CSCO.O and NetGear NTGR.O, the Justice Department said in January.

Last year, the U.S. Cybersecurity and Infrastructure Agency said TP-Link routers had a vulnerability that could be exploited to execute remote code.

Around the same time, U.S. security company Check Point reported that hackers linked to a Chinese state-sponsored group used a malicious firmware implant for TP-Link to target European foreign affairs officials.

The Commerce Department has broad powers to ban or restrict transactions between U.S. firms and internet, telecom and tech companies from "foreign adversary" nations like China, Russia, Cuba, Iran, North Korea and Venezuela if their products pose a national security risk.



Reporting by Alexandra Alper; Additional reporting by Eduardo Baptista; Editing by Cynthia Osterman and Sonali Paul

</body></html>

免责声明: XM Group仅提供在线交易平台的执行服务和访问权限,并允许个人查看和/或使用网站或网站所提供的内容,但无意进行任何更改或扩展,也不会更改或扩展其服务和访问权限。所有访问和使用权限,将受下列条款与条例约束:(i) 条款与条例;(ii) 风险提示;以及(iii) 完整免责声明。请注意,网站所提供的所有讯息,仅限一般资讯用途。此外,XM所有在线交易平台的内容并不构成,也不能被用于任何未经授权的金融市场交易邀约和/或邀请。金融市场交易对于您的投资资本含有重大风险。

所有在线交易平台所发布的资料,仅适用于教育/资讯类用途,不包含也不应被视为用于金融、投资税或交易相关咨询和建议,或是交易价格纪录,或是任何金融商品或非应邀途径的金融相关优惠的交易邀约或邀请。

本网站上由XM和第三方供应商所提供的所有内容,包括意见、新闻、研究、分析、价格、其他资讯和第三方网站链接,皆保持不变,并作为一般市场评论所提供,而非投资性建议。所有在线交易平台所发布的资料,仅适用于教育/资讯类用途,不包含也不应被视为适用于金融、投资税或交易相关咨询和建议,或是交易价格纪录,或是任何金融商品或非应邀途径的金融相关优惠的交易邀约或邀请。请确保您已阅读并完全理解,XM非独立投资研究提示和风险提示相关资讯,更多详情请点击 这里

风险提示: 您的资金存在风险。杠杆商品并不适合所有客户。请详细阅读我们的风险声明