Geek-Guy.com

Category: china

Auto Added by WPeMatico

Treasury sanctions Chinese cybersecurity company, affiliate for Salt Typhoon hacks 

The Department of the Treasury has sanctioned a Chinese national and a cybersecurity company based in Sichuan, China, for taking part in the Salt Typhoon hacking campaign that has swept up data from at least nine U.S. telecommunications companies. The department’s Office of Foreign Assets Control (OFAC) named Yin Kecheng of Shanghai and the Sichuan…

Closing software-understanding gap is critical to national security, CISA says

With Chinese-sponsored hackers lingering in the IT systems of various U.S. critical infrastructure networks, potentially imminent threats to the country’s national security abound. The Cybersecurity and Infrastructure Security Agency and federal partners hope to lessen that threat by closing a so-called “software understanding gap.” In a document released Thursday with the Defense Advanced Research Projects…

A CISA secure-by-design guru makes the case for the future of the initiative

One of the chief architects of the Cybersecurity and Infrastructure Security Agency campaign to get software developers to design their products with security in mind said he believes it could be one of the best tools the Trump administration has to counter China. Jack Cable, who is departing his role as senior technical adviser Thursday,…

Duolingo sees 216% spike in U.S. users learning Chinese amid TikTok ban and move to RedNote

TikTok U.S. users have been learning Chinese on Duolingo in increasing numbers amid their adoption of a Chinese social app called RedNote ahead of the TikTok ban. The U.S. law, scheduled to go into effect on January 19, unless halted by the Supreme Court, will see TikTok removed from U.S. app stores and will stop…

CIA nominee tells Senate he, too, wants to go on cyber offense

CIA director nominee John Ratcliffe said during testimony on Capitol Hill that if confirmed, he hopes to develop offensive cyber tools and supports the creation of a cyber-specific deterrence strategy. Ratcliffe, who served as director of national intelligence and in the House of Representatives for Texas, drew a comparison to the concerns over physical, territorial…

Biden administration adds 14 additional Chinese firms to trade blacklist

Days after pushing for sweeping AI chip export restriction, the Biden administration has added an additional 14 Chinese companies to its restricted trade list. This brings the full list up to 25 names, according to reporting from The Associate Press. Sophgo is, perhaps, the highest profile addition. An entity of Bitmain, the firm sparked international…

TikTok users’ attempted migration to Chinese app RedNote isn’t going too well

American TikTok users have been thumbing their collective noses at the U.S. government’s decision to ban TikTok by spitefully joining another Chinese social media app, Red Note (aka Xiaohongshu), sending it to the top of the U.S. App Store on Monday. Unfortunately, many of those who already made the transition have faced problems with having…

Law enforcement action deletes PlugX malware from thousands of machines

U.S. and international law enforcement agencies have removed the PlugX malware from thousands of computers worldwide in a coordinated campaign to blunt the effectiveness of one of the most infamous pieces of malware used by malicious cyber actors. According to recently unsealed court documents from the Eastern District of Pennsylvania, the U.S. Department of Justice…

Second Biden cyber executive order directs agency action on fed security, AI, space

A draft cybersecurity executive order would tackle cyber defenses in locations ranging from outer space to the U.S. federal bureaucracy to its contractors, and address security risks embedded in subjects like cybercrime, artificial intelligence and quantum computers. The draft, a copy of which CyberScoop obtained, constitutes one big last stab at cybersecurity in the Biden…

Trump and others want to ramp up cyber offense, but there’s plenty of doubt about the idea

In recent months, incoming Trump administration national security adviser Mike Waltz and some lawmakers have suggested that in response to Chinese cyber breaches, the United States needs to prioritize taking more aggressive offensive actions in cyberspace rather than emphasizing defense. It’s been said before. And it’s easier said than done. Experts that spoke with reporters…

Chinese VCs are hounding failed founders to claw back their investments

In the US, it’s accepted that most startups fail – and when that happens, VCs (generally) accept their losses and move on. But that’s not the case in China, where VCs are trying to claw back their investments in failed startups by pursuing the personal assets of their founders in court, The Financial Times reports.…

U.S. sanctions take aim at Chinese company said to aid hackers’ massive botnet

The U.S. government on Friday sanctioned a Chinese company that Western nations had connected to a Beijing-sponsored hacking group’s botnet, which had compromised hundreds of thousands of devices before a joint takedown operation last year. Flax Typhoon hackers made use of infrastructure at Integrity Technology Group to exploit victims, according to the Treasury Department’s Office…

Chinese government hackers reportedly targeted US Treasury’s sanctions office during December cyberattack

Chinese government hackers targeted the U.S. Treasury’s highly sensitive sanctions office during a December cyberattack, according to reports. According to The Washington Post, the state-sponsored hackers targeted the Office of Foreign Assets Control (OFAC), a government department that imposes economic and trade sanctions against countries and individuals, to potentially access information on Chinese organizations that…

Treasury workstations hacked by China-linked threat actors

The Department of Treasury was notified earlier this month that several of its workstations were hacked by a group believed to be linked to China, the department confirmed to CyberScoop. According to a letter sent Monday to leaders on the Senate Committee on Banking, Housing and Urban Affairs and obtained by CyberScoop, the compromises occurred…

White House: Salt Typhoon hacks possible because telecoms lacked basic security measures

The White House said Friday that as the U.S. government continues to assess the damage caused by the Salt Typhoon hacks, the breach occurred in large part due to telecommunications companies failing to implement rudimentary cybersecurity measures across their IT infrastructure.  Anne Neuberger, the White House’s deputy national security adviser for cyber and emerging technology,…

State Department’s disinformation office to close after funding nixed in NDAA

The State Department’s center for fighting global disinformation received a lump of coal in its Christmas stocking this week as congressional lawmakers excluded new funding and authorization for the office beyond this year. The Global Engagement Center, which tracks foreign disinformation, will lose  its authority on Dec. 24. Despite a concerted push by State officials…

Feds lay blame while Chinese telecom attack continues

The United States’ telecommunications infrastructure has been infiltrated by actors affiliated with China. Some of our nation’s most powerful leaders have been targeted — including President-elect Donald Trump and Vice President-elect JD Vance. This is one of the most severe cybersecurity incidents against telecom the United States has ever been subject to, and — worse…

Over 20 venture firms pledge to not take money from China, Russia 

Founders now have a way to ensure that their investors haven’t taken money from countries like China, Russia, Iran or Cuba.  Over 20 venture firms have signed the Clean Capital Certification, attesting that they have not and will not take money from foreign adversaries. Some of the firms that have signed include Marlinspike Partners, Humba…

Chinese cyber center points finger at U.S. over alleged cyberattacks to steal trade secrets

China’s national cyber incident response center accused the U.S. government of launching cyberattacks against two Chinese tech companies in a bid to steal trade secrets. In a notice Wednesday, the National Computer Network Emergency Response Technical Team/Coordination Center of China (CNCERT) said a suspected U.S. intelligence agency was behind the attacks, and that CNCERT had…

PHP backdoor looks to be work of Chinese-linked APT group

Cybersecurity researchers at a China-based cybersecurity company have uncovered an advanced PHP backdoor that suggests a new asset in the arsenal of Chinese-linked Advanced Persistent Threat group Winnti. Researchers at QiAnXin’s XLab discovered the backdoor, which they titled Glutton, targeting China, the United States, Cambodia, Pakistan, and South Africa. After initially discovering the malware in…

Court indicts 14 North Korean IT workers tied to $88 million in illicit gains

A federal court has indicted 14 more North Korean IT workers as part of an ongoing U.S. government campaign to crack down on Pyongyang’s use of tech professionals to swindle American companies and nonprofits. The Justice Department said the 14 indicted workers generated at least $88 million throughout a conspiracy that stretched over approximately six…

Senators, witnesses: $3B for ‘rip and replace’ a good start to preventing Salt Typhoon-style breaches

The $3 billion that Congress folded into the annual defense policy bill to remove Chinese-made telecommunications technology from U.S. networks would be a huge start to defending against breaches like the Salt Typhoon espionage campaign, senators and hearing witnesses said Wednesday. Federal Communications Commission Chairwoman Jessica Rosenworcel recently told Hill leaders that the $1.9 billion…

WordPress Appliance - Powered by TurnKey Linux