Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 1 / 6
107 résultats taggé China  ✕
Top Tier Target | What It Takes to Defend a Cybersecurity Company from Today's Adversaries | SentinelOne https://www.sentinelone.com/labs/top-tier-target-what-it-takes-to-defend-a-cybersecurity-company-from-todays-adversaries/
04/05/2025 13:22:26
QRCode
archive.org
thumbnail

This report highlights a rarely-discussed but crucially important attack surface: security vendors themselves.

  • In recent months, SentinelOne has observed and defended against a spectrum of attacks from financially motivated crimeware to tailored campaigns by advanced nation-state actors.
  • These incidents were real intrusion attempts against a U.S.-based cybersecurity company by adversaries, but incidents such as these are neither new nor unique to SentinelOne.
  • Recent adversaries have included:
    • DPRK IT workers posing as job applicants
      ransomware operators probing for ways to access/abuse our platform
    • Chinese state-sponsored actors targeting organizations aligned with our business and customer base
      This report highlights a rarely-discussed but crucially important attack surface: security vendors themselves.
sentinelone EN 2025 report PurpleHaze China DPRK
A Chinese AI video startup appears to be blocking politically sensitive images | TechCrunch https://techcrunch.com/2025/04/22/a-chinese-ai-video-startup-appears-to-be-blocking-politically-sensitive-images/
27/04/2025 11:51:06
QRCode
archive.org
thumbnail

A Chinese startup, Sand AI, appears to be blocking certain politically sensitive images from its online video generation tool.

A China-based startup, Sand AI, has released an openly licensed, video-generating AI model that’s garnered praise from entrepreneurs like the founding director of Microsoft Research Asia, Kai-Fu Lee. But Sand AI appears to be censoring the hosted version of its model to block images that might raise the ire of Chinese regulators from the hosted version of the model, according to TechCrunch’s testing.

Earlier this week, Sand AI announced Magi-1, a model that generates videos by “autoregressively” predicting sequences of frames. The company claims the model can generate high-quality, controllable footage that captures physics more accurately than rival open models.

techcrunch EN 2025 AI China censure Sand-AI AI-model Magi-1
China accuses NSA of launching cyberattacks on Asian Winter Games https://therecord.media/china-accuses-nsa-hack-asian-winter-games
15/04/2025 21:01:55
QRCode
archive.org
thumbnail

China on Tuesday accused three alleged employees of the U.S. National Security Agency of carrying out cyberattacks on the Asian Winter Games in February.

therecord.media EN 2025 NSA cyberattacks China US accused Asian-Winter-Games
China admitted its role in Volt Typhoon cyberattacks on U.S. infrastructure https://securityaffairs.com/176485/apt/china-admitted-its-role-in-volt-typhoon-cyberattacks-on-u-s-infrastructure.html
13/04/2025 10:30:31
QRCode
archive.org
thumbnail

China admitted in a secret meeting with U.S. officials that it conducted Volt Typhoon cyberattacks on U.S. infrastructure, WSJ reports.
China reportedly admitted in a secret meeting with U.S. officials that it carried out cyberattacks on U.S. infrastructure, linked to the Volt Typhoon campaign.

securityaffairs EN 2025 Volt-Typhoon China US admitted WSJ admitted Geneva-Summit
Chinese hackers spent four years inside Asian telco’s networks https://therecord.media/chinese-hackers-spent-years-telco
25/03/2025 08:18:15
QRCode
archive.org
thumbnail

The hackers compromised home routers made by Zyxel to gain entry into a “major” telecommunications company's environment.

therecord.media EN 2025 Zyxel China WeaverAnt Asia
Undocumented "backdoor" found in Bluetooth chip used by a billion devices https://www.bleepingcomputer.com/news/security/undocumented-backdoor-found-in-bluetooth-chip-used-by-a-billion-devices/
08/03/2025 22:32:59
QRCode
archive.org
thumbnail

The ubiquitous ESP32 microchip made by Chinese manufacturer Espressif and used by over 1 billion units as of 2023 contains an undocumented

bleepingcomputer EN 2025 Espressif Backdoor Bluetooth Chips ESP32 Hardware China
Silk Typhoon targeting IT supply chain https://www.microsoft.com/en-us/security/blog/2025/03/05/silk-typhoon-targeting-it-supply-chain/
07/03/2025 08:52:49
QRCode
archive.org
thumbnail

Silk Typhoon is a Chinese state actor focused on espionage campaigns targeting a wide range of industries in the US and throughout the world. In recent months, Silk Typhoon has shifted to performing IT supply chain attacks to gain access to targets. In this blog, we provide an overview of the threat actor along with insight into their recent activity as well as their longstanding tactics, techniques, and procedures (TTPs), including a persistent interest in the exploitation of zero-day vulnerabilities in various public-facing appliances and moving from on-premises to cloud environments.

microsoft EN 2025 SilkTyphoon China supply-chain APT27 CVE-2025-0282
District of Columbia | Chinese Nationals with Ties to the PRC Government and “APT27” Charged in a Computer Hacking Campaign for Profit, Targeting Numerous U.S. Companies, Institutions, and Municipalities | United States Department of Justice https://www.justice.gov/usao-dc/pr/chinese-nationals-ties-prc-government-and-apt27-charged-computer-hacking-campaign-profit
07/03/2025 08:43:25
QRCode
archive.org
thumbnail

A federal judge in Washington, D.C., today, unsealed two separate indictments that allege Chinese nationals Yin Kecheng, 38, (尹 可成) a/k/a “YKC” (“YIN”) and Zhou Shuai, 45, (周帅) a/k/a “Coldface” (“ZHOU”) violated various federal statutes by participating in years-long, sophisticated computer hacking conspiracies that successfully targeted a wide variety of U.S.-based victims

justice.gov EN 2025 PRC indictment APT27 hacking US China
Meet NailaoLocker: a ransomware distributed in Europe by ShadowPad and PlugX backdoors https://www.orangecyberdefense.com/global/blog/cert-news/meet-nailaolocker-a-ransomware-distributed-in-europe-by-shadowpad-and-plugx-backdoors
21/02/2025 16:59:03
QRCode
archive.org
  • An unknown threat cluster has been targeting at least between June and October 2024 European organizations, notably in the healthcare sector.
  • Tracked as Green Nailao by Orange Cyberdefense CERT, the campaign relied on DLL search-order hijacking to deploy ShadowPad and PlugX – two implants often associated with China-nexus targeted intrusions.
  • The ShadowPad variant our reverse-engineering team analyzed is highly obfuscated and uses Windows services and registry keys to persist on the system in the event of a reboot.
  • In several Incident Response engagements, we observed the consecutive deployment of a previously undocumented ransomware payload.
  • The campaign was enabled by the exploitation of CVE-2024-24919 (link for our World Watch and Vulnerability Intelligence customers) on vulnerable Check Point Security Gateways.
    IoCs and Yara rules can be found on our dedicated GitHub page here.
orangecyberdefense EN 2025 health NailaoLocker: China campaign ShadowPad PlugX Europe
DeepSeek’s Popular AI App Is Explicitly Sending US Data to China | WIRED https://www.wired.com/story/deepseek-ai-china-privacy-data/?is=e4f6b16c6de31130985364bb824bcb39ef6b2c4e902e4e553f0ec11bdbefc118
03/02/2025 10:59:17
QRCode
archive.org
thumbnail

Amid ongoing fears over TikTok, Chinese generative AI platform DeepSeek says it’s sending heaps of US user data straight to its home country, potentially setting the stage for greater scrutiny.

wired EN 2025 china artificial-intelligence machine-learning algorithms privacy national-security surveillance DeepSeek
Chinese hackers breached US government office that assesses foreign investments for national security risks https://edition.cnn.com/2025/01/10/politics/chinese-hackers-breach-committee-on-foreign-investment-in-the-us/index.html
19/01/2025 10:23:03
QRCode
archive.org
thumbnail

Chinese hackers breached the US government office that reviews foreign investments for national security risks, three US officials familiar with the matter told CNN.

The theft, which has not previously been reported, underscores Beijing’s keen interest in spying on a US government office that has broad powers to block Chinese investment in the US as tensions between the world’s two superpowers remain high.

The breach was part of a broader incursion by the hackers into the Treasury Department’s unclassified system. The office targeted by the hackers, the Committee on Foreign Investment in the US (CFIUS), in December gained greater authority to scrutinize real estate sales near US military bases. US lawmakers and national security officials have grown increasingly worried that the Chinese government or its proxies could use land acquisitions to spy on those bases.

cnn EN 2025 US government China breach foreign investments CFIUS
Chinese hackers also breached Charter and Windstream networks https://www.bleepingcomputer.com/news/security/charter-and-windstream-among-nine-us-telecoms-hacked-by-china/
07/01/2025 09:00:30
QRCode
archive.org
thumbnail

​More U.S. companies have been added to the list of telecommunications firms hacked in a wave of breaches by a Chinese state-backed threat group tracked as Salt Typhoon.

bleepingcomputer EN 2025 Charter-Communications China Consolidated-Communications Salt-Typhoon Telecommunications US China telecom Windstream
How Chinese Hackers Graduated From Clumsy Corporate Thieves to Military Weapons https://www.wsj.com/tech/cybersecurity/typhoon-china-hackers-military-weapons-97d4ef95?st=gqqybq&reflink=desktopwebshare_permalink
06/01/2025 06:39:48
QRCode
archive.org

Massive ‘Typhoon’ cyberattacks on U.S. infrastructure and telecoms sought to lay groundwork for potential conflict with Beijing, as intruders gathered data and got in position to impede response and sow chaos

wsj EN 2025 Espionage Typhoon China US telecoms infrastructure
US sanctions Chinese cyber firm linked to Flax Typhoon hacks | TechCrunch https://techcrunch.com/2025/01/03/us-sanctions-chinese-cyber-firm-linked-to-flax-typhoon-hacks/
04/01/2025 10:44:34
QRCode
archive.org
thumbnail

U.S. officials say the sanctioned Chinese firm provided botnet infrastructure for the China-backed hacking group Flax Typhoon

techcrunch EN 2025 US China Flax-Typhoon botnet sanction Integrity-Technology-Group
Palo Alto Firewalls Backdoored by Suspected Chinese Hackers https://www.databreachtoday.eu/palo-alto-firewalls-backdoored-by-suspected-chinese-hackers-a-27182
31/12/2024 00:58:46
QRCode
archive.org
thumbnail

A suspected Chinese hacking campaign that began in November is exploiting a vulnerability in Palo Alto firewalls to install a custom malware backdoor for espionage.

databreachtoday EN 2024 Palo-Alto PAN-OS China Northwave CVE-2024-9474 UNC5325 Espionage Littlelamb.Wooltea
China Hacked Treasury Dept. in ‘Major’ Breach, U.S. Says https://www.nytimes.com/2024/12/30/us/politics/china-hack-treasury.html?unlocked_article_code=1.lU4.cvt0.VKdgPzM0c08e&smid=url-share
31/12/2024 00:47:58
QRCode
archive.org

The department notified lawmakers of the episode, which it said was linked to a state-sponsored actor in China.
In a letter informing lawmakers of the episode, the Treasury Department said that it had been notified on Dec. 8 by a third-party software service company, BeyondTrust, that the hacker had obtained a security key that allowed it to remotely gain access to certain Treasury workstations and documents on them

nytimes EN 2024 US Treasury Breach BeyondTrust attribution China Hacked
US Treasury says China accessed government documents in 'major' cyberattack https://techcrunch.com/2024/12/30/us-treasury-says-china-stole-documents-in-major-cyberattack/
31/12/2024 00:45:01
QRCode
archive.org
thumbnail

Treasury officials attributed the December theft of unclassified documents to China.

The Treasury said it was notified on December 8 by BeyondTrust, a company that provides identity access and remote support tech for large organizations and government departments, that hackers had “gained access to a key used by the vendor” for providing remote access technical support to Treasury employees. BeyondTrust disclosed the incident at the time, but did not say how the key was obtained.

techcrunch EN 2024 US Treasury China BeyondTrust cyberattack attribution
DHS Says China, Russia, Iran, and Israel Are Spying on People in US with SS7 https://www.404media.co/dhs-says-china-russia-iran-and-israel-are-spying-on-people-in-us-with-ss7/
20/12/2024 09:11:28
QRCode
archive.org
thumbnail

The Department of Homeland Security knows which countries SS7 attacks are primarily originating from. Others include countries in Europe, Africa, and the Middle East.

404media EN 2024 SS7 China Russia Iran Israel spy US attacks telco
China’s Propaganda Expansion: Inside the Rise of International Communication Centers (ICCs) https://www.recordedfuture.com/research/breaking-the-circle-chinese-communist-party-propaganda
20/12/2024 08:59:46
QRCode
archive.org
thumbnail

China's ICCs reshape global propaganda via targeted messaging, social media, and influence networks to amplify the Communist Party's voice globally.

recordedfuture EN analysis 2024 China Propaganda International Communication Centers ICCs
Weibo is losing influencers over legal display name rule - Rest of World https://restofworld.org/2023/weibo-legal-display-name-influencers/
20/12/2024 08:57:00
QRCode
archive.org
thumbnail

Chinese social media platforms like WeChat, Douyin, Zhihu, Xiaohongshu, and Weibo now required popular users’ legal names to be made visible to the public.

restofworld EN 2024 WeChat Douyin Zhihu China influencer Xiaohongshu Weibo legal name low
page 1 / 6
4250 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio