Tag: china
-
Congress calls on Anthropic CEO to testify on Chinese Claude espionage campaign
The House Homeland Security Committee asked Dario Amodei to answer questions about the implications of the attack and how policymakers and AI companies can respond. First seen on cyberscoop.com Jump to article: cyberscoop.com/house-homeland-asks-anthropic-ceo-to-testfy-on-chinese-espionage-campaign/
-
NDSS 2025 Hidden And Lost Control: On Security Design Risks In loT User-Facing Matter Controller
Session4A: IoT Security Authors, Creators & Presenters: Haoqiang Wang, Yiwei Fang (Institute of Information Engineering, Chinese Academy of Sciences; School of Cyber Security, University of Chinese Academy of Sciences; Indiana University Bloomington), Yichen Liu (Indiana University Bloomington), Ze Jin (Institute of Information Engineering, Chinese Academy of Sciences; School of Cyber Security, University of Chinese Academy…
-
NDSS 2025 Hidden And Lost Control: On Security Design Risks In loT User-Facing Matter Controller
Session4A: IoT Security Authors, Creators & Presenters: Haoqiang Wang, Yiwei Fang (Institute of Information Engineering, Chinese Academy of Sciences; School of Cyber Security, University of Chinese Academy of Sciences; Indiana University Bloomington), Yichen Liu (Indiana University Bloomington), Ze Jin (Institute of Information Engineering, Chinese Academy of Sciences; School of Cyber Security, University of Chinese Academy…
-
ZTE, China Unicom Liaoning and Dalian Changhai Airport launch 5G-A ISAC private network to elevate low-altitude security and airport safety
Millimeter-wave ISAC and edge AI create unified sensing-communication capabilities for next-generation low-altitude security First seen on theregister.com Jump to article: www.theregister.com/2025/11/25/zte-launches-5g-a-isac-network/
-
With Friends Like These: China Spies on Russian IT Orgs
State-linked hackers stayed under the radar by using a variety of commercial cloud services for command-and-control communications. First seen on darkreading.com Jump to article: www.darkreading.com/cyberattacks-data-breaches/china-spies-russian-it-orgs
-
Telecom security reboot: Why zero trust is the only way forward
Tags: access, attack, authentication, breach, china, compliance, control, credentials, cybersecurity, data, defense, detection, endpoint, framework, governance, group, hacker, Hardware, infrastructure, ISO-27001, network, nis-2, nist, ransomware, regulation, risk, service, threat, tool, update, zero-trustIT and OT: Impact is linked: Most OT attacks start in IT environments these days. Once attackers get hold of admin credentials or find a weak interface, they can jump straight into the network gear or base-station controllers.Bridging this isn’t about shuffling org charts. It’s about seeing everything at once and building a single rulebook.…
-
Telecom security reboot: Why zero trust is the only way forward
Tags: access, attack, authentication, breach, china, compliance, control, credentials, cybersecurity, data, defense, detection, endpoint, framework, governance, group, hacker, Hardware, infrastructure, ISO-27001, network, nis-2, nist, ransomware, regulation, risk, service, threat, tool, update, zero-trustIT and OT: Impact is linked: Most OT attacks start in IT environments these days. Once attackers get hold of admin credentials or find a weak interface, they can jump straight into the network gear or base-station controllers.Bridging this isn’t about shuffling org charts. It’s about seeing everything at once and building a single rulebook.…
-
China-Nexus Autumn Dragon APT Exploits WinRAR Flaw to Deploy Telegram C2 Backdoor
The post China-Nexus Autumn Dragon APT Exploits WinRAR Flaw to Deploy Telegram C2 Backdoor appeared first on Daily CyberSecurity. First seen on securityonline.info Jump to article: securityonline.info/china-nexus-autumn-dragon-apt-exploits-winrar-flaw-to-deploy-telegram-c2-backdoor/
-
APT31: Hackergruppe nutzt Cloud zur Verschleierung
Russland und China sind im Krieg Partner. Doch in der IT spioniert man sich gegenseitig aus. Die Hackergruppe APT31 spielt dabei eine Rolle. First seen on tarnkappe.info Jump to article: tarnkappe.info/artikel/cyberangriffe/apt31-hackergruppe-nutzt-cloud-zur-verschleierung-323408.html
-
APT31: Hackergruppe nutzt Cloud zur Verschleierung
Russland und China sind im Krieg Partner. Doch in der IT spioniert man sich gegenseitig aus. Die Hackergruppe APT31 spielt dabei eine Rolle. First seen on tarnkappe.info Jump to article: tarnkappe.info/artikel/cyberangriffe/apt31-hackergruppe-nutzt-cloud-zur-verschleierung-323408.html
-
FCC guts post-Salt Typhoon telco rules despite ongoing espionage risk
Months after China-linked spies burrowed into US networks, regulator tears up its own response First seen on theregister.com Jump to article: www.theregister.com/2025/11/24/fcc_salt_typhoon_rules/
-
Attackers deliver ShadowPad via newly patched WSUS RCE bug
Attackers exploited a patched WSUS flaw (CVE-2025-59287) to gain access, use PowerCat for a shell, and deploy the ShadowPad malware. AhnLab SEcurity intelligence Center (ASEC) researchers reported that threat actors exploited a recently patched WSUS flaw (CVE-2025-59287) to deliver the ShadowPad malware. ShadowPad is a backdoor widely used by China-linked APT groups and privately sold…
-
Attackers deliver ShadowPad via newly patched WSUS RCE bug
Attackers exploited a patched WSUS flaw (CVE-2025-59287) to gain access, use PowerCat for a shell, and deploy the ShadowPad malware. AhnLab SEcurity intelligence Center (ASEC) researchers reported that threat actors exploited a recently patched WSUS flaw (CVE-2025-59287) to deliver the ShadowPad malware. ShadowPad is a backdoor widely used by China-linked APT groups and privately sold…
-
Attackers deliver ShadowPad via newly patched WSUS RCE bug
Attackers exploited a patched WSUS flaw (CVE-2025-59287) to gain access, use PowerCat for a shell, and deploy the ShadowPad malware. AhnLab SEcurity intelligence Center (ASEC) researchers reported that threat actors exploited a recently patched WSUS flaw (CVE-2025-59287) to deliver the ShadowPad malware. ShadowPad is a backdoor widely used by China-linked APT groups and privately sold…
-
FCC guts post-Salt Typhoon telco rules despite ongoing espionage risk
Months after China-linked spies burrowed into US networks, regulator tears up its own response First seen on theregister.com Jump to article: www.theregister.com/2025/11/24/fcc_salt_typhoon_rules/
-
Attackers deliver ShadowPad via newly patched WSUS RCE bug
Attackers exploited a patched WSUS flaw (CVE-2025-59287) to gain access, use PowerCat for a shell, and deploy the ShadowPad malware. AhnLab SEcurity intelligence Center (ASEC) researchers reported that threat actors exploited a recently patched WSUS flaw (CVE-2025-59287) to deliver the ShadowPad malware. ShadowPad is a backdoor widely used by China-linked APT groups and privately sold…
-
Chinese DeepSeek-R1 AI Generates Insecure Code When Prompts Mention Tibet or Uyghurs
New research from CrowdStrike has revealed that DeepSeek’s artificial intelligence (AI) reasoning model DeepSeek-R1 produces more security vulnerabilities in response to prompts that contain topics deemed politically sensitive by China.”We found that when DeepSeek-R1 receives prompts containing topics the Chinese Communist Party (CCP) likely considers politically sensitive, the likelihood of it First seen on thehackernews.com…
-
Chinese DeepSeek-R1 AI Generates Insecure Code When Prompts Mention Tibet or Uyghurs
New research from CrowdStrike has revealed that DeepSeek’s artificial intelligence (AI) reasoning model DeepSeek-R1 produces more security vulnerabilities in response to prompts that contain topics deemed politically sensitive by China.”We found that when DeepSeek-R1 receives prompts containing topics the Chinese Communist Party (CCP) likely considers politically sensitive, the likelihood of it First seen on thehackernews.com…
-
AI Agent Does the Hacking: First Documented AI-Orchestrated Cyber Espionage
In this episode, we discuss the first reported AI-driven cyber espionage campaign, as disclosed by Anthropic. In September 2025, a state-sponsored Chinese actor manipulated the Claude Code tool to target 30 global organizations. We explain how the attack was executed, why it matters, and its implications for cybersecurity. Join the conversation as we examine the……
-
AI Agent Does the Hacking: First Documented AI-Orchestrated Cyber Espionage
In this episode, we discuss the first reported AI-driven cyber espionage campaign, as disclosed by Anthropic. In September 2025, a state-sponsored Chinese actor manipulated the Claude Code tool to target 30 global organizations. We explain how the attack was executed, why it matters, and its implications for cybersecurity. Join the conversation as we examine the……
-
China’s APT24 Launches Stealth BADAUDIO Malware, Hitting 1,000+ Domains via Taiwanese Supply Chain Hack
The post China’s APT24 Launches Stealth BADAUDIO Malware, Hitting 1,000+ Domains via Taiwanese Supply Chain Hack appeared first on Daily CyberSecurity. First seen on securityonline.info Jump to article: securityonline.info/chinas-apt24-launches-stealth-badaudio-malware-hitting-1000-domains-via-taiwanese-supply-chain-hack/
-
BadAudio malware: how APT24 scaled its cyberespionage through supply chain attacks
APT24 used supply chain attacks and varied techniques to deploy the BadAudio malware in a long-running cyberespionage campaign. China-linked group APT24 used supply-chain attacks and multiple techniques over three years to deploy the BadAudio downloader and additional malware payloads, Google Threat Intelligence Group (GTIG) warns. According to the researchers, the group shifted from broad web…
-
China-Linked APT31 Launches Stealthy Cyberattacks on Russian IT Using Cloud Services
Tags: attack, china, cloud, cyber, cyberattack, government, group, russia, service, technology, threatThe China-linked advanced persistent threat (APT) group known as APT31 has been attributed to cyber attacks targeting the Russian information technology (IT) sector between 2024 and 2025 while staying undetected for extended periods of time.”In the period from 2024 to 2025, the Russian IT sector, especially companies working as contractors and integrators of solutions for…
-
FCC reversal removes federal cyber safeguards targeting telecom weaknesses post-Salt Typhoon attacks
Tags: access, at&t, attack, breach, ceo, china, communications, control, country, cyber, cyberattack, cybersecurity, exploit, government, group, hacker, intelligence, law, mobile, network, phone, router, threatSalt Typhoon still reverberating: Salt Typhoon impacted major carriers including AT&T, Charter Communications, Consolidated Communications, Lumen Technologies, T-Mobile, Verizon, and Windstream. But law enforcement and intelligence agencies caution that its impact is far more widespread, exposing at least 200 US organizations, plus entities in 80 other countries.According to federal investigations, the attack allowed the Chinese…
-
Chinese APT24 Deploys Custom Malware, New Stealthy Tactics
3-Year Espionage Campaign Targeted Taiwanese Firms. Chinese nation-state group APT24 targeted multiple Taiwanese companies as part of an espionage operation that went undetected for three years. The hacking group continually updated its malware infrastructure and tactics, enabling it to stay under the radar, Google Cloud said. First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/chinese-apt24-deploys-custom-malware-new-stealthy-tactics-a-30103
-
How to know if your Asus router is one of thousands hacked by China-state hackers
So far, the hackers are laying low, likely for later use. First seen on arstechnica.com Jump to article: arstechnica.com/security/2025/11/thousands-of-hacked-asus-routers-are-under-control-of-suspected-china-state-hackers/
-
How to know if your Asus router is one of thousands hacked by China-state hackers
So far, the hackers are laying low, likely for later use. First seen on arstechnica.com Jump to article: arstechnica.com/security/2025/11/thousands-of-hacked-asus-routers-are-under-control-of-suspected-china-state-hackers/
-
FCC Drops Telecom Cyber Rules Despite China Espionage Warnings
Experts say the FCC’s rollback of cyber rules leaves U.S. telecom networks exposed to escalating China-linked espionage threats. First seen on esecurityplanet.com Jump to article: www.esecurityplanet.com/threats/fcc-drops-telecom-cyber-rules-despite-china-espionage-warnings/
-
FCC Drops Telecom Cyber Rules Despite China Espionage Warnings
Experts say the FCC’s rollback of cyber rules leaves U.S. telecom networks exposed to escalating China-linked espionage threats. First seen on esecurityplanet.com Jump to article: www.esecurityplanet.com/threats/fcc-drops-telecom-cyber-rules-despite-china-espionage-warnings/
-
FCC Drops Telecom Cyber Rules Despite China Espionage Warnings
Experts say the FCC’s rollback of cyber rules leaves U.S. telecom networks exposed to escalating China-linked espionage threats. First seen on esecurityplanet.com Jump to article: www.esecurityplanet.com/threats/fcc-drops-telecom-cyber-rules-despite-china-espionage-warnings/

