Geek-Guy.com

Category: Asia Pacific

Commerce limits 19 Chinese, Taiwanese companies from buying U.S. tech

The Commerce Department plans to finalize economic sanctions this week on nearly 20 Chinese and Taiwanese organizations, citing the need to limit their access to U.S. cloud, artificial intelligence and quantum computing technologies. The sanctions, which will be detailed and published Friday in the Federal Register , would place additional license requirements on, and limit…

SpaceX reportedly has a secret backdoor for Chinese investment

Elon Musk’s rocket company SpaceX has allowed Chinese investors to buy stakes as long as the funds are routed through the Cayman Islands or other offshore hubs, according to reporting from ProPublica.  SpaceX is a defense contractor for the Pentagon, one that handles sensitive work like building a classified spy satellite network. Investment from China…

Microsoft launches AI agents to automate cybersecurity amid rising threats

Microsoft has introduced a new set of AI agents for its Security Copilot platform, designed to automate key cybersecurity functions as organizations face increasingly complex and fast-moving digital threats. The new tools focus on tasks such as phishing detection, data protection, and identity management — areas where attackers continue to exploit vulnerabilities at scale. AI…

Arrests in Tap-to-Pay Scheme Powered by Phishing

Authorities in at least two U.S. states last week independently announced arrests of Chinese nationals accused of perpetrating a novel form of tap-to-pay fraud using mobile devices. Details released by authorities so far indicate the mobile wallets being used by the scammers were created through online phishing scams, and that the accused were relying on…

FCC’s Carr alleges Chinese companies are making ‘end run’ around Chinese telecom bans, announces investigation 

The first initiative from The Federal Communications Commission’s newly-created Council on National Security will be a “sweeping” investigation of Chinese-made equipment in America’s telecommunications infrastructure, the agency announced Friday. In particular, FCC Commissioner Brendan Carr said the focus will be on equipment and services from Chinese companies already barred from U.S. networks under the Secure…

AI’s answers on China differ depending on the language, analysis finds

It’s well-established that AI models developed by Chinese AI labs like DeepSeek censor certain politically sensitive topics. A 2023 measure passed by China’s ruling party forbids models from generating content that “damages the unity of the country and social harmony.” According to one study, DeepSeek’s R1 refuses to answer 85% of questions about subjects deemed…

Rimini Street honoured with Multiple Consecutive ‘Great Place to Work’ certifications and ‘leadership Award’ Across Asia, Europe and North America

Rimini Street employees in Israel, Japan, Korea, Singapore, UK and USA celebrate the company’s commitment to an extraordinary workplace culture of fairness and togetherness COMPANY NEWS: Rimini Street, a global provider of end-to-end enterprise software support and innovation solutions, and the leading third-party support provider for Oracle, SAP and VMware software, today announced it has…

Six Governments Likely Use Israeli Paragon Spyware to Hack IM Apps and Harvest Data

The governments of Australia, Canada, Cyprus, Denmark, Israel, and Singapore are likely customers of spyware developed by Israeli company Paragon Solutions, according to a new report from The Citizen Lab. Paragon, founded in 2019 by Ehud Barak and Ehud Schneorson, is the maker of a surveillance tool called Graphite that’s capable of harvesting sensitive data…

DOGE to Fired CISA Staff: Email Us Your Personal Data

A message posted on Monday to the homepage of the U.S. Cybersecurity & Infrastructure Security Agency (CISA) is the latest exhibit in the Trump administration’s continued disregard for basic cybersecurity protections. The message instructed recently-fired CISA employees to get in touch so they can be rehired and then immediately placed on leave, asking employees to…

Unpatched Windows Zero-Day Flaw Exploited by 11 State-Sponsored Threat Groups Since 2017

An unpatched security flaw impacting Microsoft Windows has been exploited by 11 state-sponsored groups from China, Iran, North Korea, and Russia as part of data theft, espionage, and financially motivated campaigns that date back to 2017. The zero-day vulnerability, tracked by Trend Micro’s Zero Day Initiative (ZDI) as ZDI-CAN-25373, refers to an issue that allows…

Who is sending those scammy text messages about unpaid tolls?

It’s not just you.  Seemingly everyone is getting those text messages that serve as a notification of an unpaid toll road violation. The past due is usually less than $25, but is often paired with threats of excessive penalties, suspended vehicle registrations and threats to report the fare to state motor vehicle agencies. None of…

FCC creates national security council to counter cyber threats from China

The Federal Communications Commission (FCC) has established a new Council for National Security to coordinate and strengthen the agency’s efforts against foreign adversaries, with a particular focus on threats from China. “The Council will leverage the full range of the Commission’s regulatory, investigatory, and enforcement authorities to promote America’s national security and counter foreign adversaries,…

China is reportedly keeping DeepSeek under close watch

China appears to think homegrown AI startup DeepSeek could become a notable tech success story for the country.  After DeepSeek’s sudden rise to fame in January with the release of its open “reasoning” model, R1, the company is now operating under new, tighter government-influenced restrictions, according to The Information. Some of the company’s employees have…

OpenAI calls DeepSeek ‘state-controlled,’ calls for bans on ‘PRC-produced’ models

In a new policy proposal, OpenAI describes Chinese AI lab DeepSeek as “state-subsidized” and “state-controlled,” and recommends that the U.S. government consider banning models from the outfit and similar People’s Republic of China (PRC)-supported operations. The proposal, a submission for the Trump Administration’s “AI Action Plan” initiative, claims that DeepSeek’s models, including its R1 “reasoning” model,…

Singapore grants bail for Nvidia chip smugglers in alleged $390M fraud

A judge in Singapore granted bail to three men suspected of deceiving suppliers of server computers that may contain Nvidia chips affected by U.S. export rules that bar the sale of them to certain countries, as a route to halting them being sold to organizations in China. The move comes nearly two weeks after the…

Chinese Hackers Breach Juniper Networks Routers With Custom Backdoors and Rootkits

The China-nexus cyber espionage group tracked as UNC3886 has been observed targeting end-of-life MX routers from Juniper Networks as part of a campaign designed to deploy custom backdoors, highlighting their ability to focus on internal networking infrastructure. “The backdoors had varying custom capabilities, including active and passive backdoor functions, as well as an embedded script…

Salesforce to invest $1B in Singapore to boost adoption of AI

Salesforce plans to invest $1 billion in Singapore over the next five years as it seeks to fuel the adoption of its AI agent development platform, Agentforce. Salesforce claimed that Agentforce can help alleviate Singapore’s ongoing labor issues and augment the country’s workforce and enterprises by creating “digital workforces” that combine humans with autonomous AI…

Silk Typhoon Hackers Indicted

Lots of interesting details in the story: The US Department of Justice on Wednesday announced the indictment of 12 Chinese individuals accused of more than a decade of hacker intrusions around the world, including eight staffers for the contractor i-Soon, two officials at China’s Ministry of Public Security who allegedly worked with them, and two…

CISOs müssen OT-Risiken stärker adressieren

Da Angriffe auf OT-Bereiche zunehmen, sollten CISOs einen Exposure-Management-Ansatz verfolgen. Summit Art Creations – Shutterstock.com Die Bedrohungen gegen die Betriebstechnik (Operational Technology, OT) der kritischen Infrastruktur (KRITIS) verschärfen sich kontinuierlich. China baut offensive Komponenten in amerikanische Militär- und Unternehmensnetzwerke ein. Zudem haben chinesische Hacker Telekommunikationsunternehmen und Internetdienstleister infiltriert, um Zivilisten auszuspionieren. Seit etlichen Jahren, also…

US charges 12 Chinese hackers in major government-backed espionage campaign

US authorities have announced criminal charges against 12 Chinese nationals allegedly involved in a long-running cyber-espionage campaign tied to China’s government. The Justice Department (DOJ) and the FBI also announced the seizure of internet domains linked to the Silk Typhoon hacking group, which is accused of breaching US government agencies and high-profile organizations. “These malicious…

US indicts 12 Chinese nationals for vast espionage attack spree

The Justice Department on Wednesday indicted 12 Chinese nationals for their alleged involvement in an extensive nation-state-backed espionage campaign that included a spree of attacks on U.S. federal and state agencies, including the late 2024 attack targeting the Treasury Department.  Officials accused the Chinese individuals, including two officers of China’s Ministry of Public Security, eight…

Former top NSA cyber official: Probationary firings ‘devastating’ to cyber, national security

The NSA’s former top cybersecurity official told Congress on Wednesday that the Trump administration’s attempts to mass fire probationary federal employees will be “devastating” for U.S. cybersecurity operations. In testimony to the House Select Committee on the Chinese Communist Party, Rob Joyce, the former NSA cybersecurity director who retired from government service last year, warned…

China-Linked Silk Typhoon Expands Cyber Attacks to IT Supply Chains for Initial Access

The China-lined threat actor behind the zero-day exploitation of security flaws in Microsoft Exchange servers in January 2021 has shifted its tactics to target the information technology (IT) supply chain as a means to obtain initial access to corporate networks. That’s according to new findings from the Microsoft Threat Intelligence team, which said the Silk…

So werden PV-Anlagen digital angegriffen und geschützt

Unternehmen setzen vermehrt auf Solaranlagen mit Batteriespeichern, um hohe Energiekosten und Netzstabilitätsrisiken zu minimieren. Diese Systeme sind allerdings oft nicht gehärtet und damit ein immer beliebteres Ziel bei Cyberkriminellen. Quality Stock Arts Steigen die Energiepreise, werden kostenintensive Projekte wie Rechenzentren für Künstliche Intelligenz (KI) ebenfalls teurer. Große Unternehmen suchen deshalb verstärkt nach Möglichkeiten, ihren Energiehaushalt…

Chinese cyber espionage growing across all industry sectors

Security researchers are warning of a significant global rise in Chinese cyberespionage activity against organizations in every industry. Over the course of 2024, researchers from security firm CrowdStrike observed a 150% average increase in intrusions by Chinese threat actors worldwide, with some sectors experiencing two- to three-fold surges. Researchers at the firm also identified seven…

Congress eyes bigger cyber role for NTIA amid telecom attacks

As Salt Typhoon and other hacking groups continue targeting U.S. telecoms, a bipartisan bill that cleared a key House panel Tuesday aims to formalize a more cyber-focused role for the federal agency focused on those wireless networks. The National Telecommunications and Information Administration Organization Act would establish an Office of Policy Development and Cybersecurity within…

House passes bill requiring federal contractors to have vulnerability disclosure policies

A bill that would close a loophole in federal cybersecurity standards by requiring government contractors to abide by vulnerability disclosure policies moved one step closer to law Monday after sailing through the House. The passage of the Federal Contractor Cybersecurity Vulnerability Reduction Act in the House came a month after Reps. Nancy Mace, R-S.C., and…

Didi reportedly seeking funds for self-driving unit at $5B valuation

Chinese ride-hail firm Didi is on the hunt for fresh funds for its autonomous vehicle technology unit that could value it at $5 billion, according to Bloomberg News. Investor interest in self-driving cars is high in China on the backs of IPOs from WeRide and Pony AI, which have a market capitalization of $4.7 billion…

Hacker legen Schweizer Industriekonzern Adval Tech lahm

Der Schweizer Industriekonzern Adval Tech musste seine IT-Systeme wegen eines Cyberangriffs herunterfahren. Parilov – Shutterstock.com Nach eigenen Angaben wurden die IT-Systeme der Adval Tech Gruppe am 2. März 2025 von Cyberkriminellen angegriffen. „Sämtliche IT-Systeme wurden daraufhin gemäß Notfallkonzept umgehend kontrolliert heruntergefahren“, erklärt das Schweizer Unternehmen in einer offiziellen Mitteilung. Infolgedessen könne es an diversen Standorten…

Why cyber attackers are targeting your solar energy systems — and how to stop them

High energy costs and concerns over the stability and capacity of electric grids are leading businesses to evaluate and implement their own onsite energy generation systems. These onsite systems, referred to as distributed energy resources (DERs), are most commonly solar panel arrays, often paired with batteries to store energy for later use. DERs are usually…

CFPB nominee signals openness to continuing data-broker work

President Donald Trump’s nominee to lead the consumer-focused federal agency that Elon Musk wants to “delete” and that Republican lawmakers have railed against since its creation indicated to senators Thursday that he could continue some data-focused work started by his Democratic predecessor. In his nomination hearing to lead the Consumer Financial Protection Bureau, Jonathan McKernan…

It’s not just Salt Typhoon: All China-backed attack groups are showcasing specialized offensive skills

Cyberattacks carried out by China-backed nation-state actors surged last year, showcasing technical advancements and specialized targeting in a broader escalation of the country’s ability to infiltrate global critical infrastructure, CrowdStrike said in an annual threat report released Thursday. “After decades of investment into China’s offensive capabilities, they’re now on par with other world powers,” Adam…

Karen Evans steps into a leading federal cyber position: executive assistant director for cybersecurity at CISA

Federal IT and cyber government veteran Karen Evans is the new executive assistant director for cybersecurity at the Cybersecurity and Infrastructure Security Agency. It’s one of the most prominent cyber jobs in the federal government, previously held by Jeff Greene and Eric Goldstein. A description of the post on the CISA website says that the…

Nomagic picks up $44M for its AI-powered robotic arms

Regions like the U.S. and Europe have been doubling down on rebuilding their industrial muscle, after decades of closing down factories and outsourcing the work to countries like China. To that end, a fast-growing Polish startup called Nomagic, which builds robots — specifically robotic arms — for logistics operations, is announcing $44 million in funding,…

Apple’s Developer service comes to China’s WeChat

As part of its efforts to further invest in the Chinese market, Apple announced this week that it’s bringing its Apple Developer service to China’s WeChat app. The service includes news, announcements, and other upcoming activities for members of the developer community, which have typically been offered via Apple’s website and its own Developer app.…

Dragos: Surge of new hacking groups enter ICS space as states collaborate with private actors

Cyberattacks against industrial organizations surged in 2024 as a glut of new threat actors increasingly targeted operational technology (OT) and industrial control systems (ICS), according to cybersecurity firm Dragos. According to a report released Tuesday, attacks on industrial organizations soared by 87% last year, while the number of ransomware groups impacting the OT/ICS space jumped…

DOGE’s US worker purge has created a spike in insider risk

We talk a good deal about insider risk, how it evolves from threats within an organization, and how to get ahead of its escalation by being proactive and dealing with situations as they arise, well before they become a threat or reality. Whatever you may think of the cost-cutting measures introduced by US President Donald…

OpenAI rolls out its AI agent, Operator, in several countries

OpenAI said on Friday that it is rolling out Operator, its so-called AI agent that can perform tasks on behalf of users, for ChatGPT Pro subscribers in Australia, Brazil, Canada, India, Japan, Singapore, South Korea, the U.K., and more countries. OpenAI said Operator will be available in most places where ChatGPT is available, apart from…

Salt Typhoon telecom breach remarkable for its ‘indiscriminate’ targeting, FBI official says

One of the most notable elements of the monumental hack of major telecommunications companies is just how “indiscriminate” it was in its pursuit of data, a top FBI official said Wednesday. The FBI has been investigating the breach, which it has blamed on Chinese government hackers commonly known as Salt Typhoon. “What we found particularly…

Mehrheit der Deutschen fürchtet sich vor Cyberangriffen

Viele Deutsche fürchten sich vor gezielten Cyberangriffen, die von Staaten ausgehen. Andrea Danti – Shutterstock.com Eine deutliche Mehrheit der Menschen in Deutschland hat Angst vor Cyberangriffen oder gar einem Cyberkrieg. Bei einer repräsentativen Umfrage des Digitalverbandes Bitkom sagten 61 Prozent, dass sie Cyberangriffe durch Staaten befürchten, mit denen Infrastruktur, öffentliche Einrichtungen oder Unternehmen gezielt gestört,…

How Phished Data Turns into Apple & Google Wallets

Carding — the underground business of stealing, selling and swiping stolen payment card data — has long been the dominion of Russia-based hackers. Happily, the broad deployment of more secure chip-based payment cards in the United States has weakened the carding market. But a flurry of innovation from cybercrime groups in China is breathing new…

Winnti APT41 Targets Japanese Firms in RevivalStone Cyber Espionage Campaign

The China-linked threat actor known as Winnti has been attributed to a new campaign dubbed RevivalStone that targeted Japanese companies in the manufacturing, materials, and energy sectors in March 2024. The activity, detailed by Japanese cybersecurity company LAC, overlaps with a threat cluster tracked by Trend Micro as Earth Freybug, which has been assessed to…

Nico Lange: „Cybersicherheit ist eine Frage der Verteidigung“

Munich Security Conference Live Studio powered by APCO in Munich, Germany on February 15, 2025. (Photo by Christopher Pike / christopherpike.com) APCO. Welches sind laut dem Münchner Sicherheitsindex die größten Risiken für Europa im Jahr 2025? Nun, ich denke, das größte Risiko besteht in der sogenannten Multipolarisierung. Europa wird Schwierigkeiten haben, sein Geschäftsmodell fortzuführen, das…

McDonald’s ‘China triumph’: Harnessing Tencent Cloud’s partnership in digital transformation and consumer engagement

Enhancing McDonald’s China digital ordering system to efficiently manage both regular peak times and promotional surges COMPANY NEWS: Tencent Cloud, the cloud business of global technology company Tencent, has been a trusted partner of McDonald’s China since 2017 – a partnership that has helped McDonald’s China bolster its operational efficiency and be at the leading…

DeepSeek founder Liang Wenfeng is reportedly set to meet with China’s Xi Jinping

Chinese AI startup DeepSeek founder Liang Wenfeng is reportedly set to meet with China’s top politicians, including Chinese leader Xi Jinping, during a summit that Alibaba founder Jack Ma is also expected to attend. The summit, which could happen as soon as next week, may be intended as a signal by China’s Communist Party that…

Unusual attack linked to Chinese APT group combines espionage and ransomware

In an intriguing development, researchers have observed a ransomware actor using tools previously associated with China-based cyberespionage efforts. While mixing espionage and ransomware activities is common for North Korean APTs, it’s unusual for Chinese groups. “The most likely scenario is that an actor, possibly one individual, was attempting to make some money on the side…

Alibaba confirms Apple deal bringing AI features to iPhones in China

Alibaba on Thursday confirmed recent reports of a partnership with Apple that’s set to bring AI features to iPhones sold in China. The deal is an important one for Apple, as iPhone sales have dropped precipitously in the world’s largest smartphone market. The handset experienced an 11% year-over-year drop in China, according to Apple’s most…

DeepSeek erfasst Tastatureingabemuster

Selbst Tastatureingaben in der DeepSeek App können womöglich mitgelesen werden, bevor sie abgeschickt werden. Mojahid Mottakin – shutterstock.com Behörden und Cybersicherheitsfachleute haben gravierende Sicherheitsbedenken gegen die chinesische KI DeepSeek. Dabei geht es um mehrere Punkte: die offenkundig sehr weitreichende Speicherung von Nutzerdaten, die mögliche Manipulierbarkeit der Anwendung für kriminelle Zwecke und die Frage, inwieweit der…

U.S. adversaries increasingly turning to cybercriminals and their malware for help

Governments of the United States’ chief adversaries in cyberspace, especially Russia, have increasingly been relying on cybercriminals and their tools to advance their goals, according to a Google report published Tuesday. There’s long been overlap between government and criminal cyber operators, but governments are now enjoying the benefits of collaboration and borrowing more — both…

Apple reportedly partners with Alibaba after rejecting DeepSeek for China AI launch

According to a report published Tuesday by The Information, Apple is partnering Alibaba to bring its Apple Intelligence platform to China. The deal is said to arrive after the iPhone maker reportedly explored – but ultimately rejected – a potential partnership with uber-buzzy AI startup, DeepSeek, as well as with Bytedance. Apple initially selected Baidu…

CISA election, disinformation officials placed on administrative leave, sources say

The Cybersecurity and Infrastructure Security Agency placed several members of its election security group on administrative leave last week, multiple sources familiar with the situation told CyberScoop. According to one source, the moves happened Thursday and Friday of last week and were targeted at employees focused on CISA’s mis-, dis- and malinformation teams. The moves…

Yahoo Finance: U.S. Lawmakers Push to Ban China’s DeepSeek AI Over Security Risks – Feroot Security Analysis

Washington, D.C. – U.S. lawmakers announced a bill to ban DeepSeek, the Chinese AI chatbot app, from government devices following a security analysis by Feroot Security that revealed alarming privacy and national security risks. The research suggests that DeepSeek collects user data, including digital fingerprints, login credentials, and behavioral information, potentially sending it to servers…

Ford goes protectionist as EV losses top $5B

Ford CEO Jim Farley has a question about President Donald Trump’s threatened tariffs on imports from Mexico, Canada, and China: Why stop there? Farley said in a conference call Wednesday that Trump’s selective approach “doesn’t make sense.” “Why are we having this conversation while Hyundai-Kia is importing 600,000 units in the U.S. with no incremental…

WordPress Appliance - Powered by TurnKey Linux