Chinese cyber espionage

App Stores OK’ed VPNs Run by China PLA
Richi Jennings | | 360 Security Technology, App Store, App Stores, Apple, CCP, china, china espionage, China-nexus cyber espionage, Chinese, Chinese Communists, Chinese cyber espionage, chinese government, free vpn app, google, Google Play Store, Peoples Republic of China, Privacy, Qihoo 360, SB Blogwatch, Signal Secure VPN, Snap VPN, Tech Transparency Project, Thunder VPN, TikTok, TikTok Ban, Turbo VPN, VPN, VPN Proxy Master
Bad Apple: Chinese firm banned by the U.S. is the shady entity behind a clutch of free VPN apps—with over a million downloads ...
Security Boulevard

Chinese-linked Hackers May Be Exploiting Latest Ivanti Vulnerability
Software maker Ivanti, which for more than a year has been plagued by security flaws in its appliance, unveiled two new ones this week, with Mandiant researchers saying that one likely is ...
Security Boulevard

China is Still Inside US Networks — It’s Been SIX Months
Richi Jennings | | china, china espionage, China-linked Hackers, China-nexus cyber attacks, China-nexus cyber espionage, Chinese, Chinese cyber espionage, chinese hacker, Chinese hackers, Chinese Hacking Groups, Chinese state-sponsored cyberattacks, cisa, Crypto, cryptography, Data encryption, Data Stolen By China, E2EE, Earth Estries, email encryption, encryption, end-to-end encryption, FamousSparrow, FBI, Ghost Emperor, ISPs, Jeff Greene, nsa, Peoples Republic of China, Salt Typhoon, Salt Typhoon cyberattack, SB Blogwatch, Telecom Networks, UNC2286
Hell froze over: FBI and NSA recommend you use strong encryption ...
Security Boulevard

Ô! China Hacks Canada too, Says CCCS
Richi Jennings | | canada, Canadian Centre for Cyber Security, Canadian Government, china, china espionage, China-linked Hackers, China-nexus cyber attacks, China-nexus cyber espionage, Chinese, Chinese Communists, Chinese cyber espionage, chinese government, chinese hacker, Chinese hackers, Chinese Hacking Groups, Chinese Intelligence, Chinese state-sponsored cyberattacks, National Cyber Threat Assessment, Peoples Republic of China, SB Blogwatch
Plus brillants exploits: Canadian Centre for Cyber Security fingers Chinese state sponsored hackers ...
Security Boulevard
Windows Backdoor: Threat Actors Exploit BITS As C2 Mechanism
Wajahat Raja | | Background Intelligent Transfer Service (BITS), BITSLOTH malware, Chinese cyber espionage, Cybersecurity, Cybersecurity News, DLL side-loading techniques
As per recent reports, cybersecurity researchers at Elastic Security Labs have discovered a new Windows backdoor. It leverages a built-in feature called the Background Intelligent Transfer Service (BITS), using it as a ...

Temu is Malware — It Sells Your Info, Accuses Ark. AG
Richi Jennings | | breach of privacy, china, china espionage, Chinese, Chinese Communists, Chinese cyber espionage, chinese government, customer location, geofencing and location tracking, geolocation, Location, location access permission, location access risks, location data, Location data privacy, location history, location intelligence, location privacy, location services, location sharing location tracking, PDD Holdings, Pinduoduo, Privacy, SB Blogwatch, Temu, Whaleco
Chinese fast-fashion-cum-junk retailer “is a data-theft business.” ...
Security Boulevard
Alert: Connectwise F5 Software Flaws Used To Breach Networks
Wajahat Raja | | Chinese cyber espionage, Connectwise F5 software flaws, Custom hacking tools, CVE-2023-46747, CVE-2024-1709, cyber threat intelligence, Cybersecurity News, Cybersecurity Vulnerabilities, Exploitable Vulnerabilities, Mandiant report, Network security risks, State-backed hacking, UNC5174 threat actor
Recent news reports have stated that a hacker allegedly connected to China has been involved in exploiting two popular vulnerabilities. The purpose of such exploits is to target US defense contractors and ...