Summary: Noyb, a European digital rights organization, has filed complaints against six Chinese companies for allegedly violating the EU’s GDPR by unlawfully transferring European personal data to China. The companies named include AliExpress, Shein, Temu, TikTok, WeChat, and Xiaomi, with claims that they do not adequately protect this data as required by EU law.…
Read More
Tag: CHINA
Secureworks® Counter Threat Unit™ (CTU) researchers are examining connections between North Korean IT worker schemes and a 2016 crowdfunding scam linked to the NICKEL TAPESTRY threat group. The investigation reveals the involvement of designated companies facilitating North Korean IT workers and highlights a fraudulent crowdfunding campaign.…
Read More
This article discusses the evolution of cyber warfare through historical cyberattacks, emphasizing the importance of cybersecurity in the digital age. It highlights ten significant cyber incidents that have shaped our understanding of digital security, the lessons learned, and the ongoing threats organizations face today. Affected: organizations, government, healthcare, energy, transportation, technology sector
Read More
Keypoints :
Cyberattacks are malicious attempts to steal, damage, or disrupt computer systems and data.…
Summary: The U.S. Treasury Department has announced sanctions against a Chinese hacker and a cybersecurity company linked to a significant cyber breach affecting American telecommunications and the Treasury’s own network. The sanctions target Yin Kecheng, affiliated with China’s Ministry of State Security, and Sichuan Juxinhe Network Technology Co.…
Read More
Summary: TikTok faces a potential shutdown in the U.S. after the Supreme Court upheld a law banning the app unless it is sold by its Chinese parent company, ByteDance. The ruling emphasizes national security concerns over the app’s ties to China, which could compromise user data and content manipulation.…
Read More
Summary: Shadow IT poses significant risks for organizations, as forgotten systems can become entry points for data breaches. Recent research by watchTowr Labs reveals that hackers also leave behind vulnerabilities in abandoned infrastructure, which can be exploited. This study highlights the importance of vigilance in cybersecurity, as both attackers and defenders can make critical mistakes.…
Read More
Summary: The US Supreme Court’s ban on TikTok has led influential users to migrate to REDnote, a Chinese social media platform, raising new cybersecurity concerns. With over 3 million TikTok users already switching to REDnote, experts warn that this platform may pose greater risks due to its ties to the Chinese government and lack of transparency.…
Read More
Summary: The U.S. Department of the Treasury’s Office of Foreign Assets Control (OFAC) has sanctioned Yin Kecheng, a cyber actor from Shanghai, and Sichuan Juxinhe Network Technology for their involvement in cyber breaches affecting U.S. networks. These actions are part of ongoing efforts to combat cyber threats from the People’s Republic of China and its state-backed groups.…
Read More
Summary: South Dakota Governor Kristi Noem criticized the Cybersecurity and Infrastructure Security Agency (CISA) during her confirmation hearing for Secretary of Homeland Security, arguing that its focus on disinformation campaigns strays from its primary mission. She emphasized the need for CISA to collaborate more effectively with other intelligence agencies to address threats, while also reflecting on her own controversial decisions regarding cybersecurity funding in South Dakota.…
Read More
Summary: A significant ransomware attack on Costa Rica’s largest oil refinery tested the U.S. State Department’s new rapid response tool, FALCON, designed to assist allies in cybersecurity crises. The U.S. provided swift support, deploying a team to help restore systems and investigate the attack, attributed to the RansomHub group.…
Read More
This week’s cybersecurity newsletter highlights critical vulnerabilities in Fortinet and BeyondTrust products, the exploitation of multiple zero-day flaws by Microsoft, and emerging ransomware tactics targeting AWS. Additionally, it discusses a significant data breach at Stiiizy, the impact of healthcare data breaches in the US, and various government responses to cyber threats.…
Read More
Summary: The U.S. government has sanctioned China-based hackers and a cybersecurity firm linked to significant breaches of the Treasury Department and telecommunications companies. The sanctions target Yin Kecheng and Sichuan Juxinhe Network Technology, both associated with the Salt Typhoon cyber group, which has compromised sensitive data and systems.…
Read More
Summary: The cybersecurity agency CISA and other US government entities are urging immediate action to close the software understanding gap, which hampers the ability to create secure software and maintain critical infrastructure. This gap arises from manufacturers producing software that operators cannot adequately verify, leading to vulnerabilities.…
Read More
Summary: This week’s cybersecurity news roundup highlights significant developments in the field, including new tools, vulnerabilities, and legal actions involving major companies. Key stories include the launch of MITRE’s D3FEND 1.0, a phishing campaign targeting CrowdStrike, and various lawsuits related to data breaches. The roundup emphasizes the evolving landscape of cyber threats and the ongoing efforts to enhance security measures.…
Read More
Summary: The FCC has mandated U.S. telecommunications carriers to enhance their cybersecurity measures following the Salt Typhoon breaches that compromised multiple networks. This ruling requires telecom companies to secure their systems against cyberattacks and submit annual certifications of their cybersecurity risk management plans. The action aims to address vulnerabilities exposed by the breaches attributed to a Chinese hacking group, emphasizing the urgent need for improved defenses against nation-state threats.…
Read More
Summary: The U.S. Department of the Treasury has sanctioned Yin Kecheng, a Shanghai-based hacker linked to a recent breach of the Treasury’s network, and the Chinese cybersecurity firm Sichuan Juxinhe Network Technology Co. Both are associated with the Salt Typhoon threat group, which has been involved in espionage against U.S.…
Read More
A series of sophisticated cyberattacks targeting organizations in Chinese-speaking regions have been identified, utilizing a multi-stage loader called PNGPlug to deliver the ValleyRAT malware. The attacks begin with phishing tactics, leading to the installation of a malicious MSI package that deploys the malware while maintaining a facade of legitimacy.…
Read More
Summary: The U.S. Treasury Department’s OFAC has sanctioned individuals and entities involved in North Korea’s illicit revenue generation through fraudulent IT worker schemes. These workers, who disguise their identities, provide services globally while the DPRK retains a significant portion of their earnings to fund weapons programs.…
Read More
Summary: President Joe Biden’s recent executive order aims to enhance U.S. cybersecurity by addressing various critical areas, including software supply chains, encryption, and foreign threats. The order has sparked discussions among cybersecurity professionals regarding its future under the incoming Trump administration. Experts express both optimism and concern about the implications of the order for national security and the cybersecurity landscape.…
Read More
Summary: The US Department of the Treasury’s OFAC has imposed sanctions on individuals and entities linked to a scheme that generates illicit funds for North Korea through fake IT workers. North Korean operatives have been using stolen identities and AI to secure jobs in Western countries, allowing the regime to circumvent sanctions and fund its weapons programs.…
Read More