News Report Technology
December 15, 2023

China’s MIIT Unveils Data Security Incident Plan to Protect Companies from Cyber Threats

In Brief

China’s MIIT released a plan aimed at guiding local governments and companies to effectively handle data security incidents.

China's MIIT Unveils Data Security Incident Plan to Protect Companies from Cyber Threats

China’s Ministry of Industry and Information Technology (MIIT) released a comprehensive classification to guide local governments and companies in handling data security incidents. The plan outlines the procedures entities should follow when assessing and addressing such incidents.

The classification introduces a four-tier, color-coded system based on the extent of harm to national security, a company’s online and information network, or the overall economy.

According to the plan, incidents resulting in losses exceeding $141 million and impacting the personal information of over 100 million people or the “sensitive” information of more than 10 million people will be categorized as “especially grave,” prompting a red warning.

In response to red and orange warnings, the plan mandates that involved companies and relevant local regulatory authorities establish a 24-hour work schedule to address the incident. Furthermore, MIIT must be notified of the data breach within ten minutes of its occurrence, among other specified measures.

The introduction of this new plan underscores Beijing‘s apprehension regarding significant data leaks and cyberattacks occurring within its jurisdiction.

Cybersecurity Challenges Heighten Amid Global Tensions 

The introduction of the MIIT contingency plan coincides with heightened geopolitical tensions involving the United States and its allies. This development follows an incident last year where a hacker claimed to have acquired a significant amount of personal information belonging to one billion Chinese individuals from the Shanghai police.

In a recent development, Ukraine’s largest mobile network operator, Kyivstar, experienced hacker attack that temporarily disrupted its cellular and internet services. Simultaneously, the major Ukrainian payment system, Monobank, reported a DDoS attack. Both companies are uncertain about the identity of the attackers.

While Ukrainian state bodies and companies have previously attributed cyber attacks to Russia, currently in conflict with Ukraine, no specific attribution has been made in these recent incidents.

In the dynamic landscape of data-driven technologies, protecting personal information and responding promptly to security incidents are critical imperatives for governments and organizations. The latest announcement from MIIT underscores China’s commitment to safeguarding the population’s sensitive information, signaling a proactive stance against unauthorized access and potential breaches.

Disclaimer

In line with the Trust Project guidelines, please note that the information provided on this page is not intended to be and should not be interpreted as legal, tax, investment, financial, or any other form of advice. It is important to only invest what you can afford to lose and to seek independent financial advice if you have any doubts. For further information, we suggest referring to the terms and conditions as well as the help and support pages provided by the issuer or advertiser. MetaversePost is committed to accurate, unbiased reporting, but market conditions are subject to change without notice.

About The Author

Alisa, a dedicated journalist at the MPost, specializes in cryptocurrency, zero-knowledge proofs, investments, and the expansive realm of Web3. With a keen eye for emerging trends and technologies, she delivers comprehensive coverage to inform and engage readers in the ever-evolving landscape of digital finance.

More articles
Alisa Davidson
Alisa Davidson

Alisa, a dedicated journalist at the MPost, specializes in cryptocurrency, zero-knowledge proofs, investments, and the expansive realm of Web3. With a keen eye for emerging trends and technologies, she delivers comprehensive coverage to inform and engage readers in the ever-evolving landscape of digital finance.

Sentencing Day Arrives: CZ’s Fate Hangs in Balance as US Court Considers DOJ’s Plea

Changpeng Zhao is poised to face sentencing in a U.S. court in Seattle today.

Know More

Samourai Wallet Founders Accused of Facilitating $2B in Darknet Deals

The apprehension of the Samourai Wallet founders represents a notable setback for the industry, underscoring the persistent ...

Know More
Join Our Innovative Tech Community
Read More
Read more
Pantera Capital Invests In TON Blockchain, Expresses Confidence In Telegram’s Potential To Broaden Crypto Accessibility
Business News Report Technology
Pantera Capital Invests In TON Blockchain, Expresses Confidence In Telegram’s Potential To Broaden Crypto Accessibility
May 2, 2024
Mitosis Raises $7M In Funding From Amber Group And Foresight Ventures To Advance Its Modular Liquidity Protocol
Business News Report Technology
Mitosis Raises $7M In Funding From Amber Group And Foresight Ventures To Advance Its Modular Liquidity Protocol
May 2, 2024
Galxe Partners With Jambo To  Expand Global Accessibility To Web3
Business News Report Technology
Galxe Partners With Jambo To Expand Global Accessibility To Web3
May 2, 2024
Google’s Med-Gemini Poised to Give a Head Start to GPT-4 With Its Superior Performance in Healthcare
AI Wiki News Software Technology
Google’s Med-Gemini Poised to Give a Head Start to GPT-4 With Its Superior Performance in Healthcare
May 2, 2024