Cyber Espionage Today: How It Works, Who Does It, and What To Do About It

Cyber espionage is now a standing feature of international competition and commercial life. This article explains the modern threat, the tradecraft in use, why organisations of every size are involved whether they like it or not, and the specific practices that raise your odds of detecting and containing it.

Executive Summary

Cyber espionage has scaled into a permanent operating condition. It is conducted by state services, contractors, and proxies who work through telecom backbones, cloud control planes, identity systems, virtualisation stacks, and software supply chains. The goal is persistent access for intelligence and leverage, not noisy smash-and-grab attacks.

  • The actors include state-linked clusters associated with China, Russia, Iran, and North Korea, as well as contractors and criminal cut-outs. Campaigns frequently cite incidents such as Salt Typhoon and UNC3886 as examples of long-term persistence against routers, ISPs, and hypervisors.
  • The methods are low-noise and identity-centric: router and appliance manipulation, hypervisor backdoors, cloud token abuse, “malware-free” hands-on-keyboard activity, and supply-chain compromises. AI is now an amplifier for reconnaissance, spear-phishing, and code assembly.
  • The targets are not only governments. Defence, energy, healthcare, finance, manufacturing, media, and universities are routinely selected for IP, policy insight, and bargaining leverage. Medium-sized firms are often the route into larger targets.
  • The tell-tales are subtle: configuration drift on routers and firewalls, unusual VM snapshots, odd OAuth consents, long-lived cloud tokens, renamed admin tools, and data leaving via sanctioned SaaS platforms.
  • What works: identity-first security; hardening and monitoring of hypervisors; strict router/appliance hygiene with off-box logging; egress governance for SaaS; disciplined supply-chain controls; and incident response that assumes multiple footholds and rebuilds where trust is low.

Bottom line – if you have routers, virtualisation, cloud identities, or suppliers, then you are part of the theatre.

Build instrumentation, constrain identities, expect quiet persistence, and train to handle espionage-level incidents.

1. Introduction

Cyber espionage has become the routine method by which states and their partners collect information, shape negotiations, and prepare options for pressure or disruption. It is not a fringe criminal problem. It is a strategic practice running through critical infrastructure and everyday business systems. Most of it is quiet – and that is by design. Access that does not trip alarms lasts longer and yields more.

In this artlcle I avoid drama and focus on the mechanics: how campaigns achieve persistence, where they hide, what signals they emit, and the defensive disciplines that raise the cost for an adversary. It is written for executives, security leads, and technically capable readers who want practical direction

2. From Classic Espionage to Cyber Espionage

Traditional espionage depended on human sources, covert collection, and physical compromise. Modern cyber espionage keeps the logic but changes the plumbing.Instead of placing a microphone, a service inserts a router implant. Instead of recruiting a clerk, it compromises a cloud identity or CI/CD runner. But the principles are basically the same: gain access, stay silent, collect, and keep options open for a later moment.

The shift matters because digital systems now mediate policy, trade, logistics, healthcare, finance, and war planning. Intercepting or shaping that data is a strategic advantage. The quiet nature of today’s operations makes them a governance problem just as much as a technical one.

3. The Global Picture

Campaigns are larger, slower, and more distributed than most incident narratives suggest. Instead of a single intrusion, think of a long corridor with many doors: telecom carriers, internet exchanges, cloud control planes, managed service providers, software registries, university labs, and subcontractors. Adversaries do not need to force the main gate if side doors are unlocked and the guard is looking elsewhere.

Two incident families are widely referenced as examples.

First, Salt Typhoon describes widespread persistence across telecom and network equipment with a focus on collection and staging.

Second, UNC3886 is associated with hypervisor-level operations against ESXi and management stacks like vCenter. These are not unique cases. They illustrate how modern espionage is conducted against infrastructure layers that many organisations take for granted.

4. Who The Actors Are

4.1 State Services and Their Ecosystems

Large services have scale, patience, and legal cover. They are often supported by research institutes and commercial partners. They value operational security and dwell time. They also outsource. Contractors provide deniability and fresh capability. Criminal groups sometimes act as cut-outs for specific tasks.

4.2 Commonly Referenced Actor Sets

  • China-linked clusters frequently prioritise telecoms, defence, and technology supply chains. Campaigns cited in public reports include router and appliance persistence, cloud identity abuse, and developer-ecosystem compromises.
  • Russia-linked clusters run intelligence collection alongside influence activity. They are familiar with critical infrastructure, mixed objectives, and plausible deniability.
  • Iran-linked clusters commonly emphasise persona operations and regionally focused espionage with long-standing social engineering.
  • North Korea-linked clusters combine espionage with revenue generation, particularly in financial and cryptocurrency ecosystems.

Attribution is useful for intelligence sharing, but it is a poor defence plan. Techniques overlap. Many compromises unfold without a neat label. Build capabilities that detect quiet tradecraft rather than just searching for a named actor.

5. Tradecraft in Use

5.1 Telecom, Routers, and Edge Appliances

Routers, firewalls, and carrier equipment are prized because they sit where the traffic is. Typical moves include manipulating access lists, creating shadow admin accounts, disabling or redirecting logging, and setting up covert tunnels. The resulting vantage point provides metadata about governments and companies and creates leverage in negotiations or crises.

5.2 Hypervisors and Virtualisation Stacks

Compromising ESXi hosts and vCenter is an efficient way to step around segmentation. Adversaries deploy backdoors at the host or management plane, use silent snapshots for collection, and pivot laterally underneath normal endpoint controls. This is why virtualisation layers require the same care and logging as mission-critical apps, yet many environments treat them as plumbing.

5.3 Cloud Identity and Control Plane Abuse

Cloud platforms concentrate identity and policy. Long-lived tokens, over-privileged service principals, and permissive app consents are common weaknesses. If the control plane is blind, an adversary can manipulate roles and policies to keep access indefinitely. Fragmented logs across services make it worse. Many teams still cannot answer: which identities can assume what, from where, and for how long.

5.4 Low-Noise Operations

Quiet operations avoid commodity malware and rely on built-in tools. Binaries are renamed. Scheduled tasks come and go. Compression precedes exfiltration. Data leaves through sanctioned SaaS platforms such as file storage or collaboration suites. Nothing looks “malicious” in isolation. The signal is in the correlations.

5.5 Supply Chain and Developer Ecosystems

Compromising a software update or CI/CD runner offers one-to-many access. Package registries, build pipelines, and MSP consoles are all attractive. This is a governance problem, not a brand problem. Require provenance, signing, and disclosure obligations.

If a supplier cannot provide them, you are importing risk on trust.

5.6 AI as an Operational Amplifier

Artificial intelligence is used to research targets, write convincing emails, and assemble code fragments. It lowers the barrier for social engineering and speeds up reconnaissance. It also creates new assets to protect: prompts, tools, agent credentials, and the data pipelines that models can access.

6. What Adversaries Want

  • Government, military, and diplomatic material to anticipate plans and shape outcomes.
  • Industrial and commercial intelligence including research, designs, negotiations, and bid strategies.
  • Infrastructure leverage in energy, telecoms, logistics, and finance for crisis options.
  • Access continuity for long-term collection and future operations, even if a current campaign ends.

7. How Operations Run

Reconnaissance maps the target’s external surface, cloud tenants, suppliers, and employee personas. Initial access may come from a supplier, a router, a cloud application, or a compromised admin’s device. Persistence is established at more than one layer. Lateral movement tends to prioritise identity and management planes. Collection favours quiet exfiltration paths, often via SaaS. Maintenance involves rotating backdoors and credentials, pruning logs, and staying inside normal behaviour bands.

8. Implications for States and Public Agencies

State bodies carry obligations beyond their own networks. They anchor identity systems, citizens’ data, and emergency coordination. Telecommunications and critical infrastructure are natural targets because of the strategic value of metadata and control.

Public agencies must assume long-term access attempts, including within suppliers and regional partners. Information sharing helps, but it does not replace disciplined engineering: segmented management planes, audited identities, verified firmware, and trusted rebuild processes.

9. Implications for Enterprises

Medium-sized organisations are not “too small” to matter. They are suppliers, custodians of valuable IP, and holders of access into larger environments. Even if you are not the prize, you can be the route.

Large enterprises face the same pressure but at national levels. The practical response is the same in principle, yet different in scale: identity-first control, hardened management planes, strong supplier terms, and rehearsed rebuilds.

10. Detection and Hunting That Actually Works

10.1 What to Collect

  • Routers and appliances – config changes, privilege changes, new tunnels, SNMP set operations, TACACS/RADIUS events, and off-box logs.
  • Virtualisation – ESXi and vCenter auth logs, hostd/vpxa anomalies, unsigned modules, snapshot creation, management NIC route changes.
  • Cloud control plane – app consent grants, token minting and refresh, role assignments, policy drift, cross-region transfers.
  • Identity – impossible travel, dormant admin reactivation, emergency account use, and MFA fatigue spikes.
  • Endpoints – creation of scheduled tasks, renamed admin tools, compression before outbound, suspicious PowerShell/WMI usage.
  • SaaS – egress volume by app, unusual sharing patterns, anomalous OAuth scopes, and file exfiltration indicators.

10.2 How to Work the Data

  • Correlate identity, network, and SaaS telemetry. Espionage shows up between systems, not in one feed.
  • Build queries around known tradecraft: router drift, hypervisor snapshots, cloud token outliers, and suspicious consent grants.
  • Map detections to ATT&CK techniques common to telecom persistence and hypervisor abuse. Update the map quarterly.
  • Hunt for persistence in management planes first. If those are clean, everything below is easier to trust.
  • Set “tripwires” for low-frequency but high-value events: hypervisor module installs, break-glass account use, new router admin accounts.
Practical note – if you do not have logs from routers, hypervisors, cloud control planes, and SaaS egress, you are looking at silhouettes in fog. Start there before buying another endpoint widget!

11. Defensive Priorities

  1. Identity-first control – conditional access by device state, role minimisation, short-lived tokens, and daily diffing of who can assume what.
  2. Harden hypervisors and management stacks – isolate management networks, restrict admin paths, disallow internet egress from hosts, monitor snapshots and modules, and rotate SSO secrets.
  3. Router and appliance hygiene – signed images, configuration baselines, per-admin TACACS/RADIUS accounts, off-box logging, and removal of legacy VPN profiles.
  4. SaaS egress governance – CASB-style controls, blocked destinations for sensitive data, managed OAuth consent, and discovery of shadow tenants.
  5. Supply-chain discipline – require SBOM, signed packages, provenance attestations, secrets scanning in CI, and exploit-notification SLAs.
  6. AI system governance – treat LLMs and agents as production apps: scoped tool access, prompt-injection filtering, logging of tool calls, and no long-lived agent credentials.
  7. Backups and rebuilds you trust – signed, verified, offline backups; documented rebuild procedures for routers, hypervisors, and core apps; and routine test restores.

12. Incident Response for Espionage-Class Intrusions

Standard incident response aims to block and clean. Espionage response by comparison aims to understand, out-position, and then remove without signalling too early. The order does matter!

12.1 Principles

  • Assume multiple footholds – routers, hypervisors, cloud identities, and endpoints. If you only fix one, you teach the adversary your playbook.
  • Stage clean infrastructure – build a fresh management and logging plane, then gradually transfer control. Do not burn access before you can keep it out.
  • Contain quietly – rate-limit and black-hole suspicious egress paths in stages. Avoid sweeping blocks that trigger failovers you have not seen.
  • Rebuild where trust is low – gold-image rebuilds for hypervisors and routers are cheap compared with the cost of a lingering backdoor.
  • Use intelligence-led hunts – drive searches from current tradecraft: snapshot anomalies, router config drift, odd cloud tokens and consents, and SaaS exfil patterns.
  • Coordinate with authorities and sector bodies – campaigns are rarely unique. Shared indicators and containment steps accelerate your progress.

12.2 Minimal Playbook

  1. Freeze change on management planes. Start collection of router, hypervisor, identity, and SaaS logs.
  2. Clone and analyse configurations offline. Build a graph of privileged identities and trust paths.
  3. Stand up a clean management enclave. Move critical admin access into it.
  4. Rotate high-risk secrets and tokens in waves, starting with service principals and break-glass accounts.
  5. Quarantine or rebuild suspect hypervisors and appliances. Validate firmware and modules.
  6. Progressively block C2 and exfiltration paths while monitoring for alternate channels.
  7. Close gaps in logging and policy revealed during the work. Document lessons learned and feed them back into architecture.

13. A Practical Roadmap for the Next 90 Days

Days 0 – 30

  • Turn on and forward logs from routers, hypervisors, cloud tenants, and SaaS to a central store.
  • Inventory privileged identities. Identify long-lived credentials and emergency accounts.
  • Block public management access to hypervisors and appliances. Enforce MFA on all admin paths.
  • Establish configuration baselines for routers and firewalls. Alert on drift.
  • Require approval for new OAuth app consents in cloud tenants.

Days 31 – 60

  • Rotate service principal secrets and reduce token lifetimes for human admins.
  • Create detections for snapshot anomalies, unsigned hypervisor modules, and router admin changes.
  • Implement egress rules for sensitive data in sanctioned SaaS platforms.
  • Mandate SBOM and signing for new software suppliers. Update contracts to include exploit-notice SLAs.
  • Run a tabletop on “router compromise” and “vCenter persistence”. Record time to detect and contain.

Days 61 – 90

  • Segment management networks from production networks with strict paths and just-in-time access.
  • Introduce quarterly identity graph diffing and access review for all admin roles.
  • Build gold images for hypervisors and routers. Prove you can rebuild quickly.
  • Publish an internal “espionage playbook” that captures the above and names owners, SLAs, and metrics.

14. Metrics That Indicate Real Progress

  • Mean time to instrument – days from decision to full logging on routers, hypervisors, cloud, and SaaS.
  • Token and secret half-life – percentage of privileged identities with credentials expiring in 24 hours or less.
  • Snapshot and firmware integrity rate – percentage of hypervisors and appliances verified against signed, approved versions.
  • Consent hygiene – percentage of cloud app consents that are approved, least-privileged, and time-bound.
  • Drill performance – time to detect and contain in simulated router and hypervisor persistence exercises.

15. What Comes Next

Expect more identity-centred operations in cloud and SaaS, steady interest in telecom and internet exchange points, and continued attention on hypervisors and management stacks.

AI will keep reducing the friction of reconnaissance and social engineering. Supply-chain attacks will remain attractive because they scale.

Quantum computing is a long-horizon concern that motivates collection against data that will retain value for decades.

None of this need be cause for panic – provided you apply the necessary tight diligence.

16. Conclusion

Cyber espionage is not new – but the infrastructure it uses is. Routers, hypervisors, cloud control planes, and SaaS have become the quiet routes to intelligence and leverage. Most organisations already sit on the necessary controls.

The real work involves applying them with intent, measuring what matters – and rehearsing responses before you need to.

The priority list is short: instrument what attackers prefer you cannot see, constrain identities, harden management planes, govern egress, and demand more from suppliers.

Do that consistently and your environment becomes noisy and expensive for an adversary to attack. That is the closest thing to deterrence that defenders control.

Article by Kevin Wells, IT consultant specialising in Linux and cybersecurity.