• Scandalous Breach: China Hacks US Treasury in Cyber Espionage Plot!
    Dec 31 2024
    This is your Dragon's Code: America Under Cyber Siege podcast.

    Hey there, I'm Ting, and welcome to Dragon's Code: America Under Cyber Siege. Let's dive right into the latest on Chinese cyber operations targeting US infrastructure.

    Just a few days ago, on December 30, the US Treasury Department revealed it was hit by a China state-sponsored cyberattack. The attackers compromised a third-party cybersecurity service provider, BeyondTrust, to gain remote access to Treasury workstations and some unclassified documents[5]. This breach is a stark reminder of the ongoing cyber threats from China.

    The attack methodology used here is a classic example of a supply chain attack, where a third-party service provider is exploited to gain access to the target's systems. This tactic has been used by Chinese APT hackers in the past, including in the Salt Typhoon espionage campaign, which compromised nine major US telecom companies[4].

    The affected systems in this case were Treasury workstations and some unclassified documents. While the breach was contained, and the compromised service was taken offline, it's a wake-up call for US government agencies to bolster their cybersecurity defenses.

    Attribution evidence points to a China state-sponsored actor, which is consistent with Beijing's goal to become a global superpower by 2035 through increased surveillance of US government networks[4].

    Defensive measures implemented by the Treasury Department include working with law enforcement partners to ascertain the impact and taking the compromised service offline. However, cybersecurity experts warn that more needs to be done to prevent such breaches in the future.

    Donna Mac, President of iVoice Communication, emphasizes the importance of creating confident speakers and successful interpersonal communicators in the cybersecurity space. She notes that updated communication strategies are crucial in today's noisy AI-powered marketplace[1].

    In light of these recent attacks, it's clear that the US needs to step up its cybersecurity game. As we head into the new year, it's essential to stay vigilant and proactive in defending against these sophisticated cyber threats.

    That's all for now on Dragon's Code: America Under Cyber Siege. Stay safe, and stay tuned for more updates on the ever-evolving world of cybersecurity.

    For more http://www.quietplease.ai


    Get the best deals https://amzn.to/3ODvOta
    Show More Show Less
    3 mins
  • China's Cyber Siege: Biden Retaliates as Hacks Threaten US Infrastructure | Dragon's Code Exclusive
    Dec 28 2024
    This is your Dragon's Code: America Under Cyber Siege podcast.

    Hey there, I'm Ting, and welcome to Dragon's Code: America Under Cyber Siege. Let's dive right into the latest on Chinese cyber operations targeting US infrastructure.

    This week has been a whirlwind, with the Biden administration beginning to retaliate against China for its sweeping hack of US telecommunications companies earlier this year. The China-backed hacking group known as Salt Typhoon penetrated the networks of numerous companies, including Verizon, AT&T, and Lumen Technologies. This is not just about data theft; it's about critical infrastructure disruption, which could have devastating consequences[2].

    The attack methodologies are sophisticated. Volt Typhoon, another PRC state-sponsored cyber actor, has been using "living off the land" techniques, making them harder to detect. They've burrowed into our critical infrastructure for at least five years, including water providers, electric grids, oil and gas pipelines, and transportation infrastructure. This means they can disrupt these services at any time, putting American lives in peril[4].

    Attribution evidence points squarely at the People's Republic of China. The Director of the NSA and Commander of CYBERCOM, Gen. Timothy Haugh, has warned that the PRC is deploying extensive resources to target the US defense industrial base. They're after intellectual property, critical infrastructure footholds, and supply chain disruption[1].

    Defensive measures are being implemented, but it's a race against time. The Department of Defense is partnering with the defense industrial base to enhance cybersecurity. Lt. Gen. Robert Skinner, Director of the Defense Information Systems Agency, emphasized the need for unity in combating these threats. The Army is also piloting programs to help protect small businesses within the DIB[1].

    Lessons learned are clear: we need to hit back hard. Rep. Mike Waltz, designated by President-elect Trump to be national security adviser, and Rep. Jim Himes, ranking member on the House Intelligence Committee, have both called for a more aggressive retaliatory posture. It's time to impose escalating costs on the Chinese Communist Party to deter future attacks[2][4].

    In a recent twist, China's national cyber incident response center accused the US government of launching cyberattacks against two Chinese tech companies to steal trade secrets. However, this seems to be a classic case of "the pot calling the kettle black," given the overwhelming evidence of China's cyber espionage activities[5].

    As we wrap up this week's update, it's clear that the cyber battlefield is heating up. Stay vigilant, and let's keep the conversation going. That's all for now on Dragon's Code: America Under Cyber Siege. Stay safe out there.

    For more http://www.quietplease.ai


    Get the best deals https://amzn.to/3ODvOta
    Show More Show Less
    3 mins
  • China's Hacking Bonanza: US Telecom Networks Breached, Millions of Americans' Data Stolen!
    Dec 26 2024
    This is your Dragon's Code: America Under Cyber Siege podcast.

    Hey there, I'm Ting, and welcome to Dragon's Code, where we dive into the latest on America under cyber siege. Let's get straight to it.

    The past week has been a whirlwind of sophisticated Chinese cyber operations targeting US infrastructure. The most recent and notable attack was the infiltration of US telecom networks by the China-backed hacking group known as Salt Typhoon. This group managed to penetrate the networks of numerous companies, including Verizon, AT&T, and Lumen Technologies, capturing real-time phone call audio and text messages and stealing the data of millions of Americans[2][4].

    According to Lt. Gen. Robert Skinner, the director of the Defense Information Systems Agency, these attacks are part of a broader strategy by the People's Republic of China (PRC) to disrupt US critical infrastructure and steal intellectual property. Skinner highlighted how the PRC is after intellectual property, using part of his keynote speech at TechNet Cyber to show off a PRC-created copy of DISA's Thunderdome strategy[1].

    The attack methodologies used by these groups are complex and sophisticated. They exploit vulnerabilities in systems to gain access and then weaponize them for espionage, sabotage, theft, and disruption. For instance, the Volt Typhoon group, another Chinese cyber espionage group, has been known to infiltrate American critical infrastructure and install malware to unleash cyber-attacks at a time of their choosing[5].

    In response to these threats, the US government has begun to retaliate. The Commerce Department issued a notice to China Telecom Americas, alleging that its presence in American telecom networks and cloud services poses a national security risk. This move is a direct response to China's infiltration of telecom networks earlier this year[2].

    Cybersecurity experts and government officials are emphasizing the need for a coordinated and robust defense against these threats. Rep. Mike Waltz, designated by President-elect Trump to be national security adviser, stressed the importance of going on offense and imposing higher costs and consequences to private actors and nation-state actors that continue to steal US data and spy on the country[2].

    The lessons learned from these attacks are clear: the US defense industrial base must enhance its cybersecurity, and partnerships between the industry and the Department of Defense are crucial. As Lt. Gen. Maria Barrett, commanding general of Army Cyber Command, noted, small businesses within the defense industrial base are particularly vulnerable and need support to protect against these threats[1].

    In conclusion, the past week has shown us the gravity of the cyber threat posed by China. It's time for the US to take a more aggressive stance and work together to defend against these attacks. That's all for today's Dragon's Code. Stay safe out there.

    For more http://www.quietplease.ai


    Get the best deals https://amzn.to/3ODvOta
    Show More Show Less
    3 mins
  • China's Cyber Dragons Strike Again: Is Your Data Safe? US on High Alert as Hacks Intensify!
    Dec 24 2024
    This is your Dragon's Code: America Under Cyber Siege podcast.

    Hey there, I'm Ting, and welcome to Dragon's Code: America Under Cyber Siege. Let's dive right into the latest on Chinese cyber operations targeting US infrastructure.

    Over the past week, we've seen some of the most sophisticated attacks yet. The China-backed hacking group known as Salt Typhoon has been making headlines for infiltrating US telecom networks, including those of Verizon, AT&T, and Lumen Technologies[2]. These attacks are not just about data theft; they're about gaining a strategic foothold in critical infrastructure.

    According to General Timothy Haugh, Commander of US Cyber Command, the People’s Republic of China is deploying extensive resources to target the US defense industrial base (DIB). They're using vulnerabilities for espionage, sabotage, theft, and disruption, targeting critical infrastructure and supply chains[1].

    The attack methodologies are becoming increasingly sophisticated. For instance, Volt Typhoon, another Chinese cyber espionage group, has been using advanced tactics to infiltrate networks and install malware. This allows them to pre-position themselves for disruptive or destructive cyberattacks against US critical infrastructure in the event of a major crisis or conflict[4].

    The affected systems are vast, ranging from telecom networks to water treatment plants and the electrical grid. This is not just about hacking; it's about national security.

    Attribution evidence points squarely at the People’s Republic of China. The Cybersecurity and Infrastructure Security Agency (CISA), National Security Agency (NSA), and Federal Bureau of Investigation (FBI) have all issued advisories detailing Chinese cyber threat behavior and trends[4].

    Defensive measures are being implemented, but it's a race against time. The Department of Defense is partnering with the DIB to enhance cybersecurity, and there are calls for a more aggressive retaliatory posture against Chinese cyber threats[2].

    Lessons learned are clear: the US needs a coordinated, whole-of-government response to Chinese cyber threats. Representative Laurel Lee has introduced legislation to establish an interagency task force to address these threats, emphasizing the need for a focused approach to cybersecurity[5].

    In the words of Lt. Gen. Robert Skinner, "We are aligning towards a strategic threat, and we are more aligned today than we’ve ever been." But the threat is real, and it's time to take action.

    That's all for today's Dragon's Code. Stay vigilant, and let's keep the cyber dragons at bay.

    For more http://www.quietplease.ai


    Get the best deals https://amzn.to/3ODvOta
    Show More Show Less
    3 mins
  • China's Cyber Tsunami: Drowning Uncle Sam in Data Breaches!
    Dec 21 2024
    This is your Dragon's Code: America Under Cyber Siege podcast.

    Hey there, I'm Ting, and welcome to Dragon's Code: America Under Cyber Siege. Let's dive right in.

    The past week has been a whirlwind of Chinese cyber operations targeting US infrastructure. The most sophisticated attack, dubbed "Salt Typhoon," has been making headlines. Morgan Adamski, the executive director of US Cyber Command, revealed that Chinese hackers are positioning themselves in US critical infrastructure, ready to strike in the event of a major crisis or conflict with the US[1].

    These hackers have infiltrated telecommunications companies like Verizon, AT&T, and Lumen Technologies, compromising call records data, communications of top officials, and even law enforcement requests. The FBI has confirmed that this cyberespionage operation has stolen sensitive information, including data related to US surveillance capabilities[2].

    But how did they do it? The attackers used a combination of social engineering and exploitation of vulnerabilities in network devices. They created a botnet of over 260,000 compromised devices, including small office and home routers, firewalls, and network-attached storage devices. This botnet, known as "Flax Typhoon," was used to conceal their identities while deploying denial of service attacks or targeting specific US networks[4].

    The US government has been working to detect and disrupt these campaigns. The FBI, National Security Agency, and Cyber National Mission Force have issued joint advisories, warning of the aggressive operational tempo by China to infiltrate US critical infrastructure[4].

    In response, the Biden administration has begun to retaliate against China. The Commerce Department has issued a notice to China Telecom Americas, alleging that its presence in US telecom networks and cloud services poses a national security risk[2].

    Lawmakers on Capitol Hill are also taking action. Representative Laurel Lee has introduced legislation to establish an interagency task force to address the cybersecurity threats posed by state-sponsored cyber actors associated with the People's Republic of China[5].

    So, what can we learn from these attacks? Cybersecurity experts emphasize the importance of replacing default passwords on routers with strong passwords and implementing robust security measures. John Riggi, AHA national advisor for cybersecurity and risk, warns that China's aggressive cyber operations highlight the need for a coordinated, whole-of-government response to Beijing's cyber threats[4].

    As we wrap up this episode of Dragon's Code, it's clear that the US is under cyber siege. But with experts like Morgan Adamski and lawmakers like Representative Laurel Lee on the case, we're fighting back. Stay vigilant, and we'll catch you in the next episode.

    For more http://www.quietplease.ai


    Get the best deals https://amzn.to/3ODvOta
    Show More Show Less
    3 mins
  • Cyber Scandal: China's Sneaky Hacks on US! 🇨🇳💻🇺🇸 Botnet Bonanza, Infrastructure Infiltration, and More! 😱 #DragonCode
    Dec 19 2024
    This is your Dragon's Code: America Under Cyber Siege podcast.

    Hey there, I'm Ting, and welcome to Dragon's Code: America Under Cyber Siege. Today, we're diving into the most sophisticated Chinese cyber operations targeting US infrastructure over the past few days.

    Let's get straight to it. The People's Republic of China has been actively targeting the US defense industrial base, as warned by Gen. Timothy Haugh, Commander of US Cyber Command and Director of the NSA. Speaking at the TechNet Cyber conference, Haugh emphasized that China is deploying extensive resources to target the DIB, using vulnerabilities for espionage, sabotage, theft, and disruption[1].

    One of the most recent and notable attacks is attributed to the Chinese cyber actors known as Integrity Technology Group, who compromised thousands of small or home office routers, firewalls, network-attached storage, and other internet devices to create a botnet for malicious activity. This botnet, known as Flax Typhoon, consisted of over 260,000 devices across North America, South America, Europe, Africa, Southeast Asia, and Australia[3].

    The FBI, NSA, and Cyber National Mission Force issued a joint advisory on this threat, highlighting the aggressive operational tempo by China to infiltrate critical infrastructure. John Riggi, AHA national advisor for cybersecurity and risk, noted that these campaigns underscore the need for hospitals and health systems to remind staff and third parties of recommended mitigations, including replacing default passwords on routers with strong passwords[3].

    Another critical threat comes from Volt Typhoon, a Chinese state-sponsored cyber actor group that has compromised the IT environments of multiple critical infrastructure organizations, primarily in the Communications, Energy, Transportation Systems, and Water and Wastewater Systems Sectors. CISA, NSA, and FBI assess with high confidence that Volt Typhoon actors are pre-positioning themselves on IT networks to enable lateral movement to operational technology assets to disrupt functions[5].

    To combat these threats, cybersecurity experts and government officials stress the importance of enhancing cybersecurity within the defense industrial base. Lt. Gen. Robert Skinner, Director of the Defense Information Systems Agency, emphasized the need for partnerships between the DoD and the DIB to fend off adversary attacks. Skinner also highlighted the PRC's focus on disrupting critical infrastructure and studying US national and DoD strategies[1].

    In conclusion, the past few days have seen a surge in sophisticated Chinese cyber operations targeting US infrastructure. It's crucial for organizations to stay vigilant and implement robust defensive measures to protect against these threats. As Ting, I'll keep you updated on the latest developments in this ongoing cyber siege. Stay safe out there.

    For more http://www.quietplease.ai


    Get the best deals https://amzn.to/3ODvOta
    Show More Show Less
    3 mins
  • Volt Typhoon Strikes: Chinese Cyber Spies Infiltrate US Infrastructure in Massive Attack
    Dec 17 2024
    This is your Dragon's Code: America Under Cyber Siege podcast.

    Hey there, I'm Ting, and welcome to Dragon's Code: America Under Cyber Siege. Let's dive right in. Over the past few days, we've seen some of the most sophisticated Chinese cyber operations targeting US infrastructure. The big one is Volt Typhoon, a group of PRC state-sponsored cyber actors that have compromised the IT environments of multiple critical infrastructure organizations[4].

    These actors are pre-positioning themselves on IT networks to enable lateral movement to operational technology assets, aiming to disrupt functions in sectors like Communications, Energy, Transportation Systems, and Water and Wastewater Systems. The choice of targets and pattern of behavior isn't consistent with traditional cyber espionage or intelligence gathering operations.

    The attack methodologies are quite advanced. They use techniques like "living off the land," abusing tools already present in the environment such as PowerShell, WMI, and FTP clients to maintain anonymity. This makes detection and mitigation challenging.

    The affected systems are widespread, including those in the continental and non-continental United States and its territories, like Guam. The attribution evidence points strongly to Volt Typhoon, with CISA, NSA, and FBI confirming their involvement.

    Defensive measures are being implemented. CISA has issued advisories and is working closely with government partners and the private sector to ensure critical infrastructure networks are secure. The CyberSentry Program provides persistent visibility into adversary activity targeting these networks, driving urgent mitigation where activity is identified.

    Lessons learned are clear: vigilance is key. As CISA Director Easterly testified before the House Select Committee on the CCP, the threat from PRC state-sponsored cyber actors is significant and persistent. The US government has also unveiled a new draft National Cyber Incident Response Plan, setting out roles and responsibilities for public and private sector organizations during cyber incidents[5].

    In related news, the US House of Representatives has passed legislation to bolster cyber defenses against Chinese state-sponsored threats. The Strengthening Cyber Resilience Against State-Sponsored Threats Act aims to establish an interagency task force led by CISA and the FBI to tackle these threats[2].

    The FBI, NSA, and Cyber National Mission Force have also issued a joint advisory about recent actions of China-linked cyber actors compromising thousands of small or home office routers, firewalls, network-attached storage, and other internet devices to create a botnet for malicious activity[1].

    It's a complex and evolving threat landscape, but with coordinated efforts and robust defensive measures, we can mitigate these risks. Stay vigilant, and stay tuned for more updates on Dragon's Code.

    For more http://www.quietplease.ai


    Get the best deals https://amzn.to/3ODvOta
    Show More Show Less
    3 mins
  • Volt and Flax Typhoon: Chinas Cyber Siege on US Infrastructure - Whos Behind the Dragon Code?
    Dec 16 2024
    This is your Dragon's Code: America Under Cyber Siege podcast.

    Hey there, I'm Ting, and I'm here to dive into the latest on Dragon's Code: America Under Cyber Siege. Let's get straight to it.

    Over the past few days, we've seen some of the most sophisticated Chinese cyber operations targeting US infrastructure. The big news is about the "Volt Typhoon" and "Flax Typhoon" campaigns. These aren't just your average phishing scams; they're state-sponsored attacks aimed at infiltrating critical infrastructure.

    The "Volt Typhoon" actors, linked to the Chinese Communist Party, have been pre-positioning themselves on IT networks to enable lateral movement to operational technology assets. This means they're not just snooping around; they're setting up shop to disrupt functions in sectors like Communications, Energy, Transportation Systems, and Water and Wastewater Systems[4].

    The "Flax Typhoon" campaign, on the other hand, has compromised thousands of small or home office routers, firewalls, network-attached storage, and other internet devices to create a botnet. This botnet, consisting of over 260,000 devices globally, is used to conceal identities while deploying denial of service attacks or targeting specific US networks[1].

    So, how are they doing it? These actors are using techniques like "living off the land," abusing tools already present in the environment, such as PowerShell, WMI, and FTP clients, to maintain anonymity within IT infrastructure[4].

    But here's the good news: the US government and its allies have been able to detect and disrupt these campaigns. The FBI, National Security Agency, and Cyber National Mission Force have issued joint advisories, providing critical information and guidance to defend against these threats[1][4].

    Government officials and cybersecurity experts are sounding the alarm. Representative Laurel Lee, who introduced the "Strengthening Cyber Resilience Against State-Sponsored Threats Act," emphasizes the need for a focused, coordinated, and whole-of-government response to these threats[2][5].

    John Riggi, AHA national advisor for cybersecurity and risk, notes that these campaigns highlight the aggressive operational tempo by China to infiltrate critical infrastructure. He recommends that hospitals and health systems remind staff and third parties to replace default passwords on routers with strong passwords[1].

    The takeaway? These attacks are a wake-up call. We need to bolster our cyber defenses, and fast. The "Strengthening Cyber Resilience Against State-Sponsored Threats Act" is a step in the right direction, aiming to establish an interagency task force to tackle these threats head-on[2][5].

    That's the latest on Dragon's Code. Stay vigilant, and let's keep our digital doors locked tight.

    For more http://www.quietplease.ai


    Get the best deals https://amzn.to/3ODvOta
    Show More Show Less
    3 mins