Geek-Guy.com

Category: Asia Pacific

TuSimple pivot from self-driving to AI animation is complete with CreateAI rebrand

TuSimple has completed its pivot away from autonomous trucking to AI animation and gaming with a rebrand. The company shall henceforth be known as CreateAI.  The rebrand comes as TuSimple is embroiled in controversy over the company’s plans to move its remaining U.S. assets to China to fund the new business, which it initially announced…

Over 20 venture firms pledge to not take money from China, Russia 

Founders now have a way to ensure that their investors haven’t taken money from countries like China, Russia, Iran or Cuba.  Over 20 venture firms have signed the Clean Capital Certification, attesting that they have not and will not take money from foreign adversaries. Some of the firms that have signed include Marlinspike Partners, Humba…

Web Hacking Service ‘Araneida’ Tied to Turkish IT Firm

Cybercriminals are selling hundreds of thousands of credential sets stolen with the help of a cracked version of Acunetix, a powerful commercial web app vulnerability scanner, new research finds. The cracked software is being resold as a cloud-based attack tool by at least two different services, one of which KrebsOnSecurity traced to an information technology…

Chinese cyber center points finger at U.S. over alleged cyberattacks to steal trade secrets

China’s national cyber incident response center accused the U.S. government of launching cyberattacks against two Chinese tech companies in a bid to steal trade secrets. In a notice Wednesday, the National Computer Network Emergency Response Technical Team/Coordination Center of China (CNCERT) said a suspected U.S. intelligence agency was behind the attacks, and that CNCERT had…

US eyes ban on TP-Link routers amid cybersecurity concerns

The US government is investigating TP-Link, a Chinese company that supplies about 65% of routers for American homes and small businesses, amid concerns about national security risks. Reports suggest these routers have vulnerabilities that cybercriminals exploit to compromise sensitive enterprise data. Investigations by the Commerce, Defense, and Justice Departments indicate that the routers may have…

CISA delivers new directive to agencies on securing cloud environments

Federal civilian agencies have a new list of cyber-related requirements to address after the Cybersecurity and Infrastructure Security Agency on Tuesday issued guidance regarding the implementation of secure practices for cloud services. CISA’s Binding Operational Directive (BOD) 25-01 instructs agencies to identify all of its cloud instances and implement assessment tools, while also making sure…

That cheap webcam? HiatusRAT may be targeting it, FBI warns

Webcams have been a key part of business and home offices everywhere, especially since the COVID pandemic hit. But they are not often high-quality products, especially if used only sporadically, as many consumers and remote workers are content with a cheap one from China. This not only causes regular hardware problems, but it can also be…

US moves to tighten restrictions on China Telecom amid security fears

The US Commerce Department is intensifying its actions against China Telecom’s US unit over concerns that its cloud and internet services could be used to funnel American data to Beijing, according to a Reuters report. The department issued a preliminary finding last week, stating that China Telecom Americas’ involvement in US networks and cloud services presents…

PHP backdoor looks to be work of Chinese-linked APT group

Cybersecurity researchers at a China-based cybersecurity company have uncovered an advanced PHP backdoor that suggests a new asset in the arsenal of Chinese-linked Advanced Persistent Threat group Winnti. Researchers at QiAnXin’s XLab discovered the backdoor, which they titled Glutton, targeting China, the United States, Cambodia, Pakistan, and South Africa. After initially discovering the malware in…

Holding Back Salt Typhoon + Other Chinese APT CVEs

Over the past several years, US Federal Agencies and private sector companies have observed China-based threat actors targeting network and telecommunication critical infrastructure. A wave of recent reports have disclosed that these attacks have succeeded in compromising government and industry targets to a far greater extent than previously thought. As a result, CISA has issued…

CISA and FCC Issue Urgent Call for Cyber Hardening for Communications Infrastructure

CISA has released new cybersecurity guidelines for communications infrastructure. The guidance comes in the wake of a series of disclosures that massive Telecommunications Carriers have been compromised by Salt Typhoon and other China-sponsored adversaries.  At the same time, the U.S. Federal Communications Commission (FCC) has proposed a Declaratory Ruling to require telecommunications carriers to protect…

Researchers Uncover Espionage Tactics of China-Based APT Groups in Southeast Asia

A suspected China-based threat actor has been linked to a series of cyber attacks targeting high-profile organizations in Southeast Asia since at least October 2023. The espionage campaign targeted organizations in various sectors spanning government ministries in two different countries, an air traffic control organization, a telecoms company, and a media outlet, the Symantec Threat…

Salt Typhoon poses a serious supply chain risk to most organizations

In the late spring of 2024, the US Federal Bureau of Investigation (FBI) began investigating reports of malicious activities targeting multiple US telecommunications companies. The agency determined that Chinese-affiliated actors had stolen many communications records related to several unidentified individuals during what they later realized was a persistent infiltration dating back at least two years.…

Hackers Weaponize Visual Studio Code Remote Tunnels for Cyber Espionage

A suspected China-nexus cyber espionage group has been attributed to an attacks targeting large business-to-business IT service providers in Southern Europe as part of a campaign codenamed Operation Digital Eye. The intrusions took place from late June to mid-July 2024, cybersecurity companies SentinelOne SentinelLabs and Tinexta Cyber said in a joint report shared with The…

Trump’s Election Is Also a Win for Tech’s Right-Wing “Warrior Class”

Donald Trump pitched himself to voters as a supposed anti-interventionist candidate of peace. But when he reenters the White House in January, at his side will be a phalanx of pro-military Silicon Valley investors, inventors, and executives eager to build the most sophisticated weapons the world has ever known. During his last term, the U.S.…

Trump’s Election Is Also a Win for Tech’s Right-Wing “Warrior Class”

Donald Trump pitched himself to voters as a supposed anti-interventionist candidate of peace. But when he reenters the White House in January, at his side will be a phalanx of pro-military Silicon Valley investors, inventors, and executives eager to build the most sophisticated weapons the world has ever known. During his last term, the U.S.…

Trump’s Election Is Also a Win for Tech’s Right-Wing “Warrior Class”

Donald Trump pitched himself to voters as a supposed anti-interventionist candidate of peace. But when he reenters the White House in January, at his side will be a phalanx of pro-military Silicon Valley investors, inventors, and executives eager to build the most sophisticated weapons the world has ever known. During his last term, the U.S.…

WordPress Appliance - Powered by TurnKey Linux