Top related persons:
Top related locs:
Top related orgs:

Search resuls for: "cyberespionage"


22 mentions found


The Biden administration is growing increasingly concerned that a glut of heavily subsidized green technology exports from China is distorting global markets and plans to confront Chinese officials about the problem during an upcoming round of economic talks in Beijing. The tension over industrial policy is flaring as the United States invests heavily in production of solar technology and electric vehicle batteries with funding from the Inflation Reduction Act of 2022, while China pumps money into its factory sector to help stimulate its sluggish economy. In a speech on Wednesday afternoon, Treasury Secretary Janet L. Yellen will lay out her plans to raise the issue of overcapacity with her Chinese counterparts. “China’s overcapacity distorts global prices and production patterns and hurts American firms and workers, as well as firms and workers around the world,” Ms. Yellen will say. “Challenges for individual firms can lead to concentrated supply chains, negatively impacting global economic resilience.”
Persons: Biden, Xi, Janet L, Yellen, , Ms Organizations: The New York Times Locations: China, Beijing, United States, Norcross , Ga
The United States and Britain imposed sanctions on China’s elite hacking units on Monday, accusing Beijing’s top spy agency of a yearslong effort to place malware in America’s electrical grids, defense systems and other critical infrastructure, and of stealing the voting rolls for 40 million British citizens. Taken together, the actions on both sides of the Atlantic underscored the escalation of cyberconflict between the Western allies and Beijing, in vastly different spheres. American intelligence agencies have warned that the malware found in U.S. infrastructure appeared to be intended for use if the United States were coming to the aid of Taiwan. The theory is that Americans would be too tied up worrying about their own supplies of electricity, food and water to help a distant island that Beijing claims as its own. Separately, the Justice Department indicted individual Chinese hackers for what Attorney General Merrick B. Garland called a 14-year effort “to target and intimidate” Beijing’s critics around the world.
Persons: Beijing’s, Merrick B, Garland, Organizations: Justice Department Locations: States, Britain, Beijing, U.S, United States, Taiwan
China’s Hacker Network: What to Know
  + stars: | 2024-02-22 | by ( J. Edward Moreno | ) www.nytimes.com   time to read: +1 min
Leaked documents posted online last week show how the Chinese government is working with private hackers to obtain sensitive information from foreign governments and companies. The hackers worked for a security firm called I-Soon, part of a network of spies for hire working closely with Beijing. The leak showed how China’s top surveillance agency, the Ministry of Public Security, has increasingly recruited contractors to attack government targets and private companies as part of a cyberespionage campaign in Asia. Its hackers were able to get private information including:records from a Vietnamese airline, with the identities of travelers. I-Soon is one of hundreds of private companies that support China’s hacking efforts through the sale of espionage services and stolen data.
Organizations: Ministry of Public Security, Facebook Locations: Beijing, Asia, Washington, United States, Vietnam
But the blog does offer insight into how U.S. geopolitical rivals have been using large-language models to expand their ability to more effectively breach networks and conduct influence operations. But criminals and offensive hackers use it as well, and the introduction of large-language models led by OpenAI's ChatGPT upped that game of cat-and-mouse. — Iran's Revolutionary Guard has used large-language models to assist in social engineering, in troubleshooting software errors, and even in studying how intruders might evade detection in a compromised network. “Of course bad actors are using large-language models — that decision was made when Pandora’s Box was opened," said Amit Yoran, CEO of the cybersecurity firm Tenable. Some cybersecurity professionals complain about Microsoft's creation and hawking of tools to address vulnerabilities in large-language models when it might more responsibly focus on making them more secure.
Persons: , OpenAI, , OpenAI's ChatGPT, Malaysia —, Amit Yoran, Gary McGraw, Edward Amoroso Organizations: BOSTON, — Microsoft, Microsoft, Korean, Guard, Cybersecurity, Infrastructure Security Agency, Google, Meta, Berryville Institute of Machine Learning, NYU, T Locations: Iran, North Korea, Russia, China, Redmond, Washington, OpenAI, Russian, Ukraine, France, Malaysia
WASHINGTON (AP) — Donald Trump had a “good faith” basis to question the results of the 2020 election, his lawyers said in demanding that prosecutors turn over any evidence related to voting irregularities and potential foreign interference in the contest won by Democrat Joe Biden. Political Cartoons View All 1267 ImagesBut the Trump team asserts in the 37-page filing that he had reason to question the results. It also revisits the intelligence community's effort in 2020 to discern potential interference by countries including Russia, China and Iran. It quotes from a Jan. 7, 2021 memo from John Ratcliffe, the then-director of national intelligence and a close Trump ally, that said China sought to influence the election. The Trump lawyers have already asked U.S. District Judge Tanya Chutkan to dismiss the indictment, saying he is shielded from prosecution by presidential immunity and arguing that the charges violate his First Amendment rights.
Persons: — Donald Trump, Democrat Joe Biden, Trump, President Trump, Jack Smith's, , Hillary Clinton, John Ratcliffe, Smith, Tanya Chutkan Organizations: WASHINGTON, Democrat, Homeland Security, Republican, Democratic, Intelligence Community, Defense, U.S . Capitol, Trump loyalists, Capitol, Trump, U.S Locations: Washington, Moscow, Russia, China, Iran, Russian
How an Indian startup hacked the world
  + stars: | 2023-11-16 | by ( ) www.reuters.com   time to read: +41 min
The Indian company hacked on an industrial scale, stealing data from political leaders, international executives, prominent attorneys and more. Run by a pair of brothers, Rajat and Anuj Khare, the company began as a small Indian educational startup. The Indian company hacked on an industrial scale, stealing data from political leaders, international executives, sports figures and more. Back in 2012, Kristi Rogers was an executive at Aegis, a London-based security company. Canadian security company GardaWorld, which acquired Aegis in 2015, said it had no information on the incident.
Persons: Chuck Randall, Randall, , ” Randall, , Randall’s inbox, Appin, Rajat, Anuj Khare, Rajat Khare’s, Clare Locke, Khare “, Khare, ” Clare Locke, Ted Kaczynski, Anuj, who’ve, SentinelOne, Tom Hegel, Appin “, Hegel, Mandiant, ” Hegel, Shane Huntley, ” Huntley, Google’s Huntley, , Jochi Gómez, Gómez, Halevi, Tamir Mor, Russian oligarch Boris Berezovsky, Mohamed Azmin Ali, ” Mor, Berezovsky, Azmin, Mor, Roman Abramovich, Mark Hastings, Hastings, didn’t, Jim H, ” Jim H, Jim H’s, Kristi Rogers, Mike Rogers, he’s, Global’s, sully, Rogers, Damian Perl, – “, Steven Santarpia, ” Santarpia, Santarpia, Leonel Fernández, ” Fernández, Rajat Khare, “ Let’s, Ministry of Home Affairs didn’t, Peter Hargitay, Stevie, Billing, ” Stevie, , ” Peter Hargitay, Mookhey, Norman Shark, Jonathan Camp, Shark, Camp, Norman, Dominican Republic –, Dan Brady, Sandra Schweingruber, ” Schweingruber, Schweingruber, Brady, ” Gómez, , ” –, Anna Carter, Mark Califano, ” Rajat Khare’s, India’s, Educomp, Karen Hunter, Hunter, Bryan, Rajat’s, Vijay Kumar, Deepak Kumar, Kumar, ACSG, Jay Solomon, Solomon, ” Rebsec’s, Vishavdeep Singh, Rebsec, CyberRoot, Sumit Gupta, Gupta, Raphael Satter, Zeba Siddiqui, Christopher Bing, Ryan McNeill, Corinne Perkins, John Emerson, Marla Dickerson Organizations: Reuters, Google, Harvard University, U.S, Symantec, Appin, Caribbean, El, Israeli Defense Forces, Commando, Quillon Law, U.S . House Intelligence, The Michigan Republican, U.S . Senate, Aegis, Global Security, Security, Rogers, Army Corps of Engineers, Rotary, Aegis ’, Global, ” Reuters, Britain’s, Appin Software Security, Ltd, Appin Security, , Research, Analysis, Intelligence Bureau, Indian, India’s Ministry of Home Affairs, India’s Ministry of Defense, of Home Affairs, Central Bureau of Investigation, CBI, Federal Bureau of Investigation, Ministry of Home Affairs, Telenor, Broadcom, FBI, Dominican, Criminal Investigation Service, Appin Security Group, CERT, country’s, Bureau of Investigation, Educomp, State Bank of India, State Bank, The National Security Agency, NSA, U.S ., Swiss, Appin Technology, India’s Ministry, Corporate Affairs, Control Security Global, Technology, Kumar, Facebook, Meta, BellTroX, Services, Street, New, Rebsec, BellTroX’s, Hire Locations: Long, New Delhi, India, Yorker, Paris, Swiss, cybersecurity, Appin, Dominican, California, , Dominican Republic, El Siglo, United States, Britain, Switzerland, New York, French, New Jersey, Israel, Russian, Malaysian, London, Rwandan, Virginia, Canadian, Chuck@shinnecock.org, Texas, Indian, India’s Punjab, Pakistan, Zurich, Australia, Norway, Oslo, Brady, Former, , U.S, Islip, Shinnecock, Washington, cyberespionage
According to the Pentagon's most recent report on China's military power, Beijing has “denied, canceled or ignored” military-to-military communications and meetings with the Pentagon for much of last year and this year. In an effort to improve transparency and communication, defense leaders from the two countries were meeting regularly. He and other defense chiefs, Joint Chiefs chairmen and regional high-level U.S. commanders routinely traveled to China over the next decade, and Chinese defense leaders came to the Pentagon. The Pentagon routinely complained that there was little tangible progress in the press for greater transparency in China’s military ambitions and its burgeoning defense budget. But the lack of communications heightened worries about an increase in what the Pentagon calls risky Chinese aircraft and warship incidents in the past two years.
Persons: Joe Biden, Xi Jinping, , Robert Gates, , Chuck Hagel, Hagel, China's, Obama, Trump, Nancy Pelosi’s, Pelosi, Newt Gingrich, Carolyn Bartholomew, Bonnie Lin, ” Lin, Tara Copp Organizations: WASHINGTON, Economic Cooperation, Military Maritime, U.S, Pentagon, Defense Department, Chiefs, Yuchi, Pacific ., Beijing, The Defense Department, China Economic, Security, China, Center for Strategic, International Security, Associated Press Locations: Asia, San Francisco, China, Beijing, U.S, Singapore, South China, South, America's, Taiwan, Russia, Ukraine, Syria, Washington
WASHINGTON (AP) — The United States and China are the two global economic heavyweights. The meeting will bring together 21 Pacific Rim countries, which collectively represent 40% of the world’s people and nearly half of global trade. Indeed, imports of Chinese goods to the United States were down 24% through September compared with the same period of 2022. Xi, too, has reason to try to restore economic cooperation with the United States. “This will not be an easy sell.’’Complicating matters is that the tensions between Washington and Beijing go well beyond economics.
Persons: Joe Biden, Xi, Eswar Prasad, , Prasad, Donald Trump, Trump, Biden, Chad Bown, Janet Yellen, Lifeng, , ” Yellen, ’ ’, Wendy Cutler, Raja Krishnamoorthi, ’ ’ Krishnamoorthi, Organizations: WASHINGTON, International Monetary Fund, , Cornell University, Economic Cooperation, Biden, World Trade Organization, U.S, Peterson Institute for International Economics, Prosperity, Trump, Group, Bain & Co, Micron, IMF, United, Asia Society Institute, Chinese Communist Party, Republicans, Pew Research Center, Center for Strategic, International Studies, Rep, Illinois Democrat Locations: United States, China, Washington, Beijing, U.S, Ukraine, Gaza, Asia, San Francisco, Shanghai, Hong Kong, Xinjiang, India, Philippines, South China, Taiwan, Chinese, Kenya, Nigeria, Illinois
U.S. regulators on Monday sued SolarWinds, a Texas-based technology company whose software was breached in a massive 2020 Russian cyberespionage campaign, for fraud for failing to disclose security deficiencies ahead of the stunning hack. Detected in December 2020, the SolarWinds hack penetrated U.S. government agencies including the Justice and Homeland Security departments, and more than 100 private companies and think tanks. Koch added that “we look forward to defending his reputation and correcting the inaccuracies in the SEC’s complaint." Brown's current title at SolarWinds is chief information security officer. Capitalizing on the supply-chain hack, the Russian cyber operators then stealthily penetrated select targets including about a dozen U.S. government agencies and prominent software and telecommunications providers.
Persons: SolarWinds, Tim Brown, Brown, Alec Koch, Koch, Gurbir S, Grewal, , , Biden, Chad Wolf Organizations: Securities and Exchange Commission, Justice and Homeland Security, SEC, Fortune, New, Homeland Locations: Texas, Russian, New York, SolarWinds, cyberattacks, Austin , Texas, North America, Europe, Asia
A hooded man holds a laptop computer as cyber code is projected on him in this illustration picture taken on May 13, 2017. REUTERS/Kacper Pempel/Illustration/File Photo Acquire Licensing RightsOct 10 (Reuters) - Hacktivist groups say they are hitting Israeli targets online amid the war in Israel and Gaza, disrupting and defacing websites like the Jerusalem Post. The conflict between Israel and its Arab neighbors routinely attracts both intense global interest and politically minded hackers - dubbed hacktivists - who piggyback on the fighting, either to support their favored side or simply get attention. "There are dozens of victims per day, claimed by both pre-established and new (hacktivist) groups," cyber intelligence firm Recorded Future said. Examples of serious or long-term damage are still thin, but the activism shows how a subset of supporters use digital tools to bring the war online.
Persons: Kacper, Avi Mayer, hacktivists, Omri Segev Moyal, Israel, Profero, Christopher Bing, Raphael Satter, Zeba Siddiqui, Chris Sanders, Sonali Paul Organizations: REUTERS, CERT, Microsoft, Thomson Locations: Israel, Gaza, Jerusalem, Ukraine, Iranian, Washington, San Francisco
A man holds a laptop computer as cyber code is projected on him in this illustration picture taken on May 13, 2017. "North Korean threat actors may be capitalizing on the opportunity to conduct intelligence collection on Russian entities due to the country's focus on its war in Ukraine," the report said. North Korea's mission to the United Nations did not immediately reply to a message seeking comment. North Korea has repeatedly been accused of deploying hackers against defense and diplomacy-related targets in South Korea, the United States and elsewhere. But allegations that Pyongyang is spying on its Russian allies are potentially more awkward as the countries draw closer amid the war in Ukraine.
Persons: Raphael Satter, Stephen Coates Organizations: U.S . National Security Agency, Microsoft Corp, Microsoft, United Nations, Reuters, SentinelOne Inc, Thomson Locations: WASHINGTON, Ukraine, Russian, Washington, North Korea, South Korea, United States, Pyongyang, East Asia, Beijing
WASHINGTON, July 14 (Reuters) - Microsoft (MSFT.O) said on Friday that Chinese hackers misappropriated one of its digital keys and used a flaw in the company's code to steal emails from U.S. government agencies and other clients. The company said in a blog post that the hackers were able to use the key - which they acquired under undisclosed circumstances - and take advantage of "a validation error in Microsoft code" to carry out their cyberespionage campaign. The blog provided the most fulsome explanation yet for a hack that rattled both the cybersecurity industry and China-U.S. relations. Microsoft and U.S. officials said on Wednesday night that Chinese state-linked hackers had been secretly since May accessing email accounts at around 25 organizations. Microsoft's blog post did not explain how the hackers got their hands on one of the company's digital keys, leading some experts to speculate that Microsoft itself had been hacked ahead of the thefts.
Persons: Antony Blinken, China's, Wang Yi, Raphael Satter, Sandra Maler Organizations: Microsoft, State and Commerce, ., State Department, Thomson Locations: China, U.S, Beijing, Jakarta, Redmond, Washington
WASHINGTON, July 12 (Reuters) - The State Department on Wednesday said it has no reason to doubt Microsoft's (MSFT.O) accusation that Chinese state-linked hackers since May have secretly accessed email accounts at around 25 organizations, including U.S. government accounts, in a stealthy cyberespionage campaign. State Department spokesperson Matthew Miller said the agency had detected anomalous activity in June and immediately notified Microsoft, but said the U.S. had not publicly attributed the attack to anyone. Reporting by Simon Lewis and Daphne Psaledakis; editing by Jonathan OatisOur Standards: The Thomson Reuters Trust Principles.
Persons: Microsoft's, Matthew Miller, Simon Lewis, Daphne Psaledakis, Jonathan Oatis Organizations: State Department, Microsoft, Thomson Locations: U.S
Chinese hackers accessed government emails, Microsoft says
  + stars: | 2023-07-12 | by ( ) www.reuters.com   time to read: +1 min
LONDON, July 12 (Reuters) - Chinese state-linked hackers have secretly accessed email accounts at around 25 organisations including government agencies in a sweeping cyberespionage campaign, Microsoft said on Wednesday. The hacking group, which Microsoft (MSFT.O) dubbed Storm-0558, forged digital authentication tokens to access webmail accounts running on the firm's Outlook service, Microsoft said in a statement on its website. White House National Security Council spokesman Adam Hodge said an intrusion in Microsoft's cloud security had "affected unclassified systems", without elaborating. "Officials immediately contacted Microsoft to find the source and vulnerability in their cloud service," he added. China's embassy in London did not immediately respond to an emailed request for comment.
Persons: Jake Sullivan, Adam Hodge, James Pearson, Ed Osmond, Emelia, Kevin Liffey Organizations: Microsoft, ABC, White House, White, National Security, Thomson Locations: United States, Western Europe, China's, London, Beijing
WASHINGTON/LONDON, July 12 (Reuters) - Chinese state-linked hackers since May have secretly accessed email accounts at around 25 organizations, including U.S. government accounts, in a stealthy cyberespionage campaign, Microsoft (MSFT.O) and U.S. officials said on Wednesday. Microsoft did not say which organizations or governments had been affected, but added that the hacking group involved primarily targets entities in Western Europe. White House National Security Council spokesman Adam Hodge said an intrusion in Microsoft's cloud security "affected unclassified systems," without elaborating. The State Department "detected anomalous activity" and "took immediate steps to secure our systems," a department spokesperson said in a statement. Private sector cybersecurity experts have said newly discovered hacking activity shows how Chinese groups are improving their cyber capabilities.
Persons: Jake Sullivan, ABC's, Adam Hodge, Hodge, John Hultquist, Will Dunham Organizations: WASHINGTON, Microsoft, White House, U.S . State Department, ., White, National Security, The State Department, U.S, Thomson Locations: LONDON, U.S, United States, Western Europe, China's, London, China
The Polish diplomat, who declined to be identified citing security concerns, confirmed the role of his advertisement in the digital intrusion. In 2021, U.S. and British intelligence agencies identified APT29 as an arm of Russia's foreign Intelligence Service, the SVR. "Diplomatic missions will always be a high-value espionage target," the Unit 42 report said. That software, Unit 42 said, was disguised as an album of photographs of the used BMW. As for the car, it was still available, the Polish diplomat told Reuters:"I'll try to sell it in Poland, probably," he said.
Persons: James Pearson, Conor Humphries Organizations: Palo Alto Networks, Reuters, Polish Ministry of Foreign Affairs, BMW, Intelligence Service, SVR, NATO, European Union, Unit, U.S . State Department, Technology, Thomson Locations: Ukraine, Ukraine's, Kyiv, Polish, Africa, U.S, Poland
The Polish diplomat, who declined to be identified citing security concerns, confirmed the role of his advertisement in the digital intrusion. In 2021, U.S. and British intelligence agencies identified APT29 as an arm of Russia's foreign Intelligence Service, the SVR. "Diplomatic missions will always be a high-value espionage target," the Unit 42 report said. That software, Unit 42 said, was disguised as an album of photographs of the used BMW. As for the car, it was still available, the Polish diplomat told Reuters:"I'll try to sell it in Poland, probably," he said.
Persons: James Pearson, Conor Humphries Organizations: Reuters, Palo Alto Networks, Polish Ministry of Foreign Affairs, BMW, Intelligence Service, SVR, NATO, European Union, Unit, U.S . State Department, Technology, Thomson Locations: Ukraine, Ukraine's, Kyiv, Polish, Africa, U.S, Poland
WASHINGTON, May 9 (Reuters) - The FBI has sabotaged a suite of malicious software used by elite Russian spies, U.S. authorities said on Tuesday, providing a glimpse of the digital tug-of-war between two cyber superpowers. "We assess this as being their premier espionage tool," one of the U.S. officials told journalists ahead of the release. He said Washington hoped the operation would "eradicate it from the virtual battlefield." The official identified the FSB hackers behind the malware with a notorious hacking group known as "Turla," which has been active for two decades against a variety of NATO-aligned targets. Moscow routinely denies carrying out cyberespionage operationsReporting by Raphael Satter; Editing by Chizu NomiyamaOur Standards: The Thomson Reuters Trust Principles.
Taxis move past the headquarters of Russia's Federal Security Service, known as the FSB, in central Moscow, May 12, 2022. The Federal Bureau of Investigation disrupted a Russian government-controlled malware network that compromised hundreds of computers belonging to NATO-member governments and other Russian targets of interest, including journalists, the Justice Department said Tuesday. The unit, called Turla, used the malware to selectively target high-value devices used by allied foreign ministries and governments. Disrupting the malware was part of an effort by U.S. law enforcement to protect victims around the world. Snake's targeted capacities fed Russian intelligence huge amounts of information until U.S. law enforcement took down the network on Monday.
All over the world, organizations of all sizes, including small businesses, scrambled to upload patches and to figure out if they'd been infiltrated. Each time big software companies have changed default settings or made blanket changes with cybersecurity in mind, he points out, cybercrime fell measurably. Some of its donors are big technology companies. "Microsoft takes email security very seriously," said Girish Chander, head of Microsoft Defender for Office, in a statement to CNBC. Updating email software default settings.
Hackers linked to the Chinese government stole at least $20 million in U.S. Covid relief benefits, including Small Business Administration loans and unemployment insurance funds in over a dozen states, according to the Secret Service. One senior Justice Department official called it “dangerous” and said it had serious national security implications. ‘The horse is out of the barn’As soon as state governments began disbursing Covid unemployment funds in 2020, cybercriminals began to siphon off a significant percentage. China’s targets include state governments, which can have inadequate cybersecurity defenses. “The state governments don’t allocate a lot of cyber protection money to their state I.T.
Former Wall Street Journal reporter Jay Solomon poses for a photograph in front of a building in Bethesda, Maryland, U.S., September 28, 2022. REUTERS/Raphael SatterLaw firms Dechert LLP FollowWASHINGTON, Oct 15 (Reuters) - A former Wall Street Journal reporter is accusing a major U.S. law firm of having used mercenary hackers to oust him from his job and ruin his reputation. Azima - who filed his own lawsuit against Dechert on Thursday in New York - did not immediately return a message. read moreSolomon’s suit is the latest in a series of legal actions that follows Reuters’ reporting about hired hackers operating out of India. Reuters has reported that lawyers for Ras Al Khaimah’s investment agency – RAKIA – used the emails to help win a fraud lawsuit filed against Azima in London in 2016.
Total: 22