The Salt Typhoon hack refers to a significant cyberespionage campaign conducted by a Chinese hacking group that compromised the networks of several major US telecommunications companies.

The attack by the “Salt Typhoon” APT on US Service providers represents a staggering escalation in the scale and sophistication of cyber threats facing today’s enterprises. According to my research, the root cause of the issue lies in the standing privileges.

Failure of Legacy Cybersecurity Approaches

The Salth Typhoon attack has targeted the telecommunications sector, a backbone of critical infrastructure, exposing vulnerabilities in complex distributed systems. The attack’s reach and precision underscore the growing reality that traditional approaches to security are no longer sufficient to combat these advanced persistent threats (APT).

An Advanced Persistent Threat (APT) is a complex cyber-attack in which an unauthorized user gains access to a network and remains undetected for an extended period.

For governance, risk, and compliance (GRC) teams, this is a pivotal moment. Protecting sensitive data, meeting regulatory mandates, and ensuring uninterrupted operations require a modern, scalable approach to security.

What Went Wrong?

Salt Typhoon used sophisticated techniques to infiltrate its targets, focusing on vulnerabilities in cybersecurity products and standing permissions. According to Wikipedia

Compromised Privileged Accounts

Hackers likely targeted and compromised accounts with elevated privileges within the telecom companies’ systems. Once initial access was gained, hackers likely used stolen credentials to move laterally within the network, gaining access to more sensitive systems and data.

Standing Privileges

Hackers likely used human and non-human accounts to gain access. Most likely the non-human/service accounts that are used to login to routers, firewalls or other networking devices. These networking devices such as routers or firewall devices maintained standing access to the compromised systems, allowing bad actors to continue their operations undetected for an extended period.

Two Key Lessons Learned

#1: Identity is the New Security Perimeter

Network segmentation, micro-segmentation, firewalling, encryption, etc. are all necessary measures to secure the assets, but the most critical is to limit and control the identity. All major hacks including Salt Typhoon compromised the system using the standing permissions and access management.

There is a need for “identity firewall” to limit the human and non-human (service accounts, service principles, automation process, etc.) access to critical resources. The identity firewall is also necessary to provide micro-segmentation and zero standing privilege (ZSP) for identities based on their roles and responsibilities.

#2: Modern, Time-Bound and Zero Standing Privilege Access Management is a Must

One of the more head-turning details about the Salt Typhoon attack is that, at one point, the threat group gained access to one compromised administration account that allowed access to 100,000 routers within the network. After the attackers compromised that account, they gained nearly unfettered entry across the whole infrastructure.

Rob Hughes, CISO at RSA told Dice.com

“That one over-entitled admin account represents a jackpot for threat actors—compromising that admin account alone could likely provide widespread access and privileges across an entire network, and there was no multi-factor authentication involved in this widespread access, which would have helped protect the routers from compromised credentials”

A modern and unified Cloud PAM solution such as from Britive, must provide

1- Ephemeral Just-in-time (JIT) Access
2- Least Privilege Access
3- Zero Standing Privileges (ZSP)

Britive PAM Solution to Protect Attack Like Salt Typhoon

A modern Privileged Access Management (PAM) solution like Britive could have prevented or significantly limited the impact of an attack like Salt Typhoon. Below are key reasons why organizations should invest in Britive’s PAM solution:

1. Adherence to Industry Standards
For Governance, Risk, and Compliance (GRC) teams, Britive simplifies compliance with security standards set by authorities such as CISA and NIST.

  • Audit-ready reporting aligns with key frameworks like NIST, PCI DSS, HIPAA, and GDPR.
  • Seamless SIEM integration strengthens incident response capabilities and supports federal reporting requirements.
  • Clear, actionable insights into security posture make compliance both manageable and meaningful.

2. Zero Standing Privilege (ZSP) Approach

Britive’s Zero Standing Privilege Access approach is aligned with Federal and international compliance standards, providing secure and efficient access control. By adhering to regulations such as NIST and GDPR, it mitigates risk and strengthens data protection. This alignment ensures organizations can maintain compliance while optimizing security operations. With Britive’s Least Privilege Access, you gain confidence in global compliance through scalable, robust solutions.

3. Zero Trust Cloud PAM (CPAM)
Britive’s CPAM solution is designed to address complex threats across cloud, multi-cloud, and traditional environments (e.g., DC, Branch, Edge, Colo).

  • In the Salt Typhoon breach, most likely a non-human identity compromised critical infrastructure using routing and firewall devices. Britive’s CPAM would have stopped this unauthorized access with its just in time access with approval capabilities.
  • Britive ensures segmentation and isolation of the identity landscape, encompassing both human and non-human identities.

4. Scalability Without Compromise
As cloud environments evolve rapidly, GRC leaders require solutions that scale without compromising security or compliance. Britive eliminates this trade-off.

Britive’s CPAM platform grows with your organization, ensuring scalable, secure, and compliant operations as your business expands.

5- Identity Firewall

An integrated “Identity Enforcement Firewall” as part of PAM solution is essential to address sophisticated threats like Salt Typhoon, while aligning with the collective guidance of leading cybersecurity authorities, including the Cybersecurity and Infrastructure Security Agency (CISA), National Security Agency (NSA), Federal Bureau of Investigation (FBI), and international agencies such as Australia’s ASD Australian Cyber Security Centre (ACSC), Canada’s Cyber Security Centre (CCCS), and New Zealand’s National Cyber Security Centre (NCSC-NZ).

With Britive enterprises gain a purpose-built solution to address vulnerabilities like those exploited in the Salt Typhoon campaign.

Summary

To defend against Salt Typhoon-style attacks, organizations must enforce robust identity and access management (IAM) and leverage Privileged Access Management (PAM) to prevent abuse of administrative accounts and excessive access rights.

Failing to adopt zero standing privilege (ZSP) access leads to over-provisioned permissions, which introduce long-term vulnerabilities that jeopardize the entire organization.

Organizations should prioritize identity governance, access control policies, and visibility into user permissions to mitigate risks. This allows them to revoke unnecessary access and prevent breaches before they occur.

Britive helps organizations strengthen defenses and maintain regulatory compliance across single, hybrid, and multicloud environments by combining advanced security with seamless compliance.

Britive empowers GRC teams to build secure, compliant, and scalable cloud environments that align with CISA and NIST recommendations.

Stay Ahead of the Threats with Britive

Explore how Britive CPAM can protect your cloud, hybrid and multicloud environments. See the solution in action to defend your network against threats like Salt Typhoon.

Tags:

Comments are closed