The U.S. Treasury Department has revealed it was targeted in a significant cyberattack attributed to Chinese state-sponsored hackers. The department disclosed the breach in a letter to lawmakers, describing the incident as a “major cybersecurity incident” and confirming an ongoing investigation.
According to the Treasury, the breach occurred through a compromised key associated with BeyondTrust, a third-party software service provider. BeyondTrust had flagged the issue on December 8, reporting that hackers had stolen a key used to secure its cloud-based service, which remotely supports Treasury employees. This allowed the attackers to override security protocols and gain access to several employee workstations.
The compromised service has since been taken offline, and Treasury officials assert there is no evidence that the attackers retain access to department information. “At this time, there is no evidence indicating the threat actor has continued access to Treasury information,” wrote Aditi Hardikar, Assistant Secretary of the Treasury, in the letter to the Senate Banking Committee.
A department spokesperson emphasized the Treasury’s commitment to cybersecurity, stating, “Treasury takes very seriously all threats against our systems, and the data it holds. Over the last four years, Treasury has significantly bolstered its cyber defense, and we will continue to work with both private and public sector partners to protect our financial system from threat actors.”
The breach is part of a broader wave of cyberattacks linked to Chinese state-sponsored groups. U.S. officials are still assessing the impact of “Salt Typhoon,” a large-scale espionage campaign that infiltrated the communications of an unknown number of Americans. The White House recently confirmed that nine telecommunications companies were compromised in the campaign, which targeted private text messages and phone calls.
The Treasury is collaborating with the FBI, the Cybersecurity and Infrastructure Security Agency (CISA), and other agencies to evaluate the breach’s scope and implications. Despite the department’s assurances, the incident highlights the persistent vulnerability of critical U.S. institutions to sophisticated cyberattacks.
As global tensions rise over cyberespionage, this breach underscores the need for robust cybersecurity measures and stronger coordination between public and private sectors to safeguard sensitive government systems and data. The incident also raises questions about the security of third-party service providers and their role in protecting critical infrastructure.