VOA常速英语2018--韩国称朝鲜通过黑客攻击赚钱(在线收听

North Korean cyber operatives, like the Lazarus Group, have been linked to computer system infiltrations like the 2014 Sony Pictures hack, prior to the release of the film “The Interview” and the 2016 attempted theft of close to one billion dollars from the central Bangladesh bank using the SWIFT banking system.

朝鲜的黑客,比如拉撒路集团的那种,跟计算机系统的入侵有关,比如2014年黑客攻击了索尼影业,当时电影《采访》还没有上映;此外,还有2016年盗窃了近10亿美元。被盗对象是孟加拉中央银行,渠道就是通过全球同业银行金融电讯协会(SWIFT)通信系统。

But how did Pyongyang become so adept at hacking while not possessing rich resources and being under tough international sanctions.

但朝鲜政府是如何做到如此娴熟的黑客技术的呢?毕竟朝鲜没有丰富的资源,而且还受到了严厉的国际制裁。

Korean University professor Seungjoo Kim says, the answer, in part, is because North Korea’s computer hackers operate in China and Europe with easy access to the Internet.

韩国大学Seungjoo Kim教授表示,部分原因是:朝鲜的一些黑客是在中国和欧洲操作的,因为这些地方更容易上网。

North Korea practices that craft under real conditions, like hacking cryptocurrency sites or stealing information.

朝鲜在真实的情况下实施黑客的把戏,比如黑了加密货币网站或窃取信息。

These repeated exercises help to improve skills.

这样的反复练习帮助朝鲜黑客提升技能。

There are between 6,000 and 7,500 North Korean cyber warriors, split into four units to carry out cyberterrorism against state infrastructure, financial services and to hijack the latest defense technologies, estimates NK Intellectual Solidarity director Heung Kwan Kim.

朝鲜有6000-7500名黑客,他们分为四个小组来实施网络恐怖主义,针对的对象有——国家基础设施、金融服务,他们还会攻击最新的防御技术。这是北韩知识分子联盟的Heung Kwan Kim的估测。

North Korea was inspired by the Chinese cyberwar units and learned from them. Recognizing their power, North Korea set up the first unit within the central government in 1993.

朝鲜受到中国网军的启发,并向他们学习。认识到自己的实力后,朝鲜于1993年在中央政府内建立了第一个小组。

With international sanctions crippling Pyongyang’s coffers, Kim says North Korea shifted their cyberattacks to private systems rather than government networks, because the smaller entities weren’t as well protected.

在国际制裁限制了朝鲜政府收入的情况下,金表示,朝鲜将网络攻击的注意力转向了私人系统而非政府网络,因为小的实体保护度没有那么高。

It’s a problem of North Korea’s high ability and low security.

这个问题在于——朝鲜为所欲为,给其他人造成了不安全。

This has led to allegations that Pyongyang is hacking into cryptocurrency exchanges to steal virtual money, like Bitcoin.

因此,有指控称,朝鲜入侵了加密货币交易,以盗窃虚拟货币,比如比特币。

Seungjoo Kim says, this is because stolen cryptocurrencies are difficult to trace back to their original owner.

Seungjoo Kim表示,因为加密货币一旦丢失,就很难寻觅踪迹并物归原主了。

To earn cryptocurrency in a legitimate way, cutting-edge computers are required, but North Korea doesn’t have them, so they attack computers abroad and hack mining programs.

要以合法的方式获得加密货币,就需要尖端的计算机,但朝鲜没有这种条件,所以他们就入侵国外的计算机或者采矿程序。

The hacked computers then send any virtual coins it uncovers to North Korean digital wallets, making convert to hard currency.

计算机一旦受到攻击,就会发送各种虚拟货币到朝鲜的数字钱包里,转换为硬通货。

Kim advocates that a detente in the virtual world similar to the easing of tensions taking place in the peninsula. However, that may be difficult, as it would require North Korea to admit it committed acts of cyber terrorism.

金提倡虚拟世界也需要缓解局势,这与朝鲜半岛需要缓解剑拔弩张一样。不过,这会很难,因为这需要朝鲜承认自己进行了网络恐怖主义行为。

  原文地址:http://www.tingroom.com/voastandard/2018/11/456119.html