A group experts call Salt Typhoon is believed to be behind a sophisticated breach into major telecommunication companies that has taken aim at American leaders.

A sophisticated breach of American telecommunications systems has extended to the presidential campaigns, raising questions about the group behind the attack and the extent of its efforts at collecting intelligence.

It was unclear what data was taken in the attack. The far-reaching operation has been linked to the Chinese government and attributed to a group experts call Salt Typhoon. Investigators believe hackers took aim at a host of well-connected Americans, including the presidential candidates — reflecting the scope and potential severity of the hack.

Here’s what to know.

Salt Typhoon is the name Microsoft cybersecurity experts have given to a Chinese group suspected of using sophisticated techniques to hack into major systems — most recently, American telecommunication companies. The moniker is based on Microsoft’s practice of naming hacking groups after types of weather — “typhoon” for hackers based in China, “sandstorm” for efforts by Iran and “blizzard” for operations mounted by Russia. A second term, in this case “salt,” is used to denote the type of hacking. Experts say Salt Typhoon seems to be focused primarily on counterintelligence targets, unlike other hacking groups that may try to steal corporate data, money or other secrets.

National security officials have gathered evidence indicating the hackers were able to infiltrate major telecom companies, including but not limited to Verizon.

The New York Times reported Friday that among the phones targeted were devices used by former President Donald J. Trump and his running mate, Senator JD Vance of Ohio. The effort is believed to be part of a wide-ranging intelligence-collection effort that also took aim at Democrats, including staff members of both Vice President Kamala Harris’s campaign and Senator Chuck Schumer of New York, the majority leader.

National security officials are still scrambling to understand the severity of the breach, but they are greatly concerned if, as it appears, hackers linked to Chinese intelligence were able toChinese intelligence were able to access American cellphone and data networks. Such information can provide a wealth of useful intelligence to a foreign adversary like China.

We are having trouble retrieving the article content.

Please enable JavaScript in your browser settings.


Thank you for your patience while we verify access. If you are in Reader mode please exit and log into your Times account, or subscribe for all of The Times.


Thank you for your patience while we verify access.

Already a subscriber? Log in.

Want all of The Times? Subscribe.