Tibet Post International website was hacked, found suspicious files

The Tibet Post International website has been hacked, experts say they have found suspicious files. Photo: TPI.

International
Typography
  • Smaller Small Medium Big Bigger
  • Default Helvetica Segoe Georgia Times

TPI Managing Editor Yeshe Choesang articulated Thursday in a statement that from approximately 5:30 pm Thursday evening, readers of Tibet Post stories were redirected to a blank page on the website. "A few minutes later, TPI's webmaster discovered that the hacker had attempted to infiltrate some of the main website files with a virus or rewrite them using their own web-code," the statement elucidates.

The TPI webmaster disclosed that he found such files embedded within the main structure of the TPI website and "suspicious contents" encompassed "the names of the Chinese political figures."

The Post disclosed that it has taken defensive measures, which encompass the removal of the files affected by the extensive hacking. After purging the files, they additionally stated they do not surmise there are any other issues impacting the website: www.thetibetpost.com

The TPI team further stated that its website was incapacitated for 24 hours due to a massive cyber-attack, concluding the blackout that commenced on Friday around 5 pm. Choesang conveyed that the hacking incident occurred a few days after publishing exclusive interviews, castigating the communist regime of China, and notably dedicated several pages to its comprehensive coverage of Dalai Lama's visit to the US, under the headlines "peace" and "nonviolence."

There have been two prior instances where an intentional cyber attack inflicted physical damage to the TPI online newspaper and its affiliated websites, including the potalapost.com attack and numerous assaults on TPI's primary website. The initial system was irreparable and inflicted maximum damage.

The team expressed that these sorts of cyber-attacks are unequivocally disquieting but the attackers did not exhibit the sophistication of hacking prowess, and there is no tangible evidence to denote who the hackers might have been.

However, they articulated they were still probing whether the attack transpired as a consequence of their "strong opposition" to China's ongoing "political and religious repression," or something else. "We vehemently denounce these cyber-attacks that jeopardize freedom of opinion and expression. Such endeavors cannot impede us from exercising freedom of information."

TPI maintains that it closely monitors developments inside Tibet, as well as reporting on the activities and functions of exile Tibetan institutions. "TPI espouses that news coverage within a democracy must spotlight individuals from all walks of life—from dignitaries and world leaders to those grappling with injustice and oppression," the statement articulated.