エピソード

  • Salt Typhoon Strikes Again Chinese Hackers Breach US Telecoms and Viasat in Cyber Espionage Frenzy
    2025/07/14
    This is your Dragon's Code: America Under Cyber Siege podcast.

    Hey there, folks I'm Ting, and I'm here to give you the lowdown on the latest in cyber warfare. This week has been a wild ride, especially with China's sophisticated cyber operations targeting US infrastructure. Let's dive right in.

    One of the most notable attacks comes from the Chinese hacking group Salt Typhoon. They've been active since at least 2019 and have been hammering US telecom networks, including a recent breach at Viasat, a major satellite broadband provider. Salt Typhoon's modus operandi is espionage, using unpatched Cisco devices to gain access to critical systems. According to reports, they've accessed US law enforcement wiretap systems and communications of select government officials.

    Experts like Jen Easterly, the former director of CISA, emphasize that China's cyber program is a serious threat to US critical infrastructure. These attacks are focused, diligent, patient, stealthy, and highly organized, making them a formidable foe. The US government has been working to enhance its cyber defenses, but there's still a lot of work to be done.

    On the flip side, the Trump administration has announced plans to spend $1 billion on offensive cyber operations. This move comes as cybersecurity experts warn that expanding U.S. government hacking could invite retaliation against vulnerable targets like local governments and private companies. Sen. Ron Wyden has expressed concerns about cuts to defensive cybersecurity programs, saying it leaves the country open to attack.

    In terms of defensive measures, the White House has issued an executive order pushing for "rules as code" to enhance cybersecurity governance. This means organizations will need to automate compliance and risk management using machine-readable policies.

    As we navigate these complex threats, it's clear that collaboration and innovation are key. Whether it's protecting against Salt Typhoon or bolstering our cyber defenses, staying ahead of the game is crucial.

    Thanks for tuning in, folks If you want more insights like these, be sure to subscribe. This has been a quiet please production, for more check out quiet please dot ai.

    For more http://www.quietplease.ai


    Get the best deals https://amzn.to/3ODvOta
    続きを読む 一部表示
    2 分
  • China's Hacker Extradited: Silk Typhoon Takedown Sends Shockwaves Through Cyber Underworld
    2025/07/13
    This is your Dragon's Code: America Under Cyber Siege podcast.

    Listeners, it’s Ting here, your favorite China-and-cyber-know-it-all, and I hope you’re ready because this past week has been pure Dragon’s Code: America Under Cyber Siege—no Hollywood CGI required.

    Let’s get right to it. The FBI’s international cyber dragnet nailed Zewei Xu, a 33-year-old Chinese hacker tied to the notorious Silk Typhoon—yep, that’s Hafnium for the cyber sleuths out there. Xu got nabbed at Milan’s airport, fresh off a flight from China, thanks to a U.S. warrant and some impressive Italian police work. U.S. authorities allege Silk Typhoon orchestrated huge espionage campaigns: think hacking COVID-19 vaccine research at the University of Texas, mass phishing that swept up thousands of inboxes, and vacuuming up policy secrets and IP from the bowels of government networks. If extradited, Xu’s looking at decades in U.S. prison, and the message is loud—cyber crooks can run, but the world’s gotten smaller for them.

    The method of attack? Expert-level spearphishing, zero-day exploits, and weaponized open-source tools, often disguised as “legit” VPNs or productivity apps uploaded to places as trusted as GitHub. One scheme this week: a so-called free VPN actually siphoned browser cookies, social media creds, and even banking logins straight to command servers in China. Meanwhile, the U.S. Department of Justice took down a "bulletproof" hosting provider known for sheltering ransomware and phishing operations—an attack enabler, now missing in action.

    Critical infrastructure got plenty of unwanted attention too. Suspected Chinese operatives are believed to have breached email accounts at one of DC’s most powerful law firms, with implications for everything from policy lobbying to energy deals. According to the Atlantic Council’s tech team, these kinds of intrusions make clear that small and medium U.S. businesses remain juicy, soft targets, and our information sharing network needs a serious bandwidth upgrade.

    Defensively, agencies moved fast. The Cybersecurity and Infrastructure Security Agency (CISA) added a slew of new vulnerabilities—think Multi-Router Looking Glass, Rails, and Zimbra—to its Known Exploited Vulnerabilities list, forcing emergency patch cycles nationwide. Microsoft’s Patch Tuesday addressed a whopping 130 flaws, with OT/IT teams merging their operations for unified defense. The Secret Service’s operational failures during last summer’s attempt on President Trump (remember that?) became a rallying cry—if your comms and monitoring tech is old, you’re basically opening the door for attackers.

    Expert consensus, from folks like former CISA Director Chris Krebs, is that the U.S. needs more threat hunters and red teamers, not less. The GAO and cybersecurity boardrooms are finally talking risk management in plain language, giving CISOs direct accountability over both digital and operational technology. If your board doesn’t have a cyber expert yet, they’re running out of excuses.

    Biggest lesson? You can’t treat cyber as just a technical issue—it’s governance, it’s investment, and it’s strategy. And in this new era, every takedown, every arrest, every patch buys a little breathing room, but vigilance never sleeps.

    Thanks for tuning in, listeners—be sure to subscribe and pass this on to anyone who still thinks cybersecurity is somebody else’s problem. This has been a quiet please production, for more check out quiet please dot ai.

    For more http://www.quietplease.ai


    Get the best deals https://amzn.to/3ODvOta
    続きを読む 一部表示
    3 分
  • Cyber Siege! China Hacks Telcos, Steals Wiretaps & Secrets
    2025/07/11
    This is your Dragon's Code: America Under Cyber Siege podcast.

    You know it’s been a weird week when your morning coffee is interrupted by General Timothy Haugh from the NSA sounding the cyber-siege alarm—again. In the last few days, Dragon’s Code was very much alive as Chinese cyber operatives dialed up the sophistication in their attacks on US infrastructure. I’m Ting, your favorite China-and-cyber connoisseur, with the scoop on America’s digital battlefield.

    The highlight? According to The Wall Street Journal, hackers linked to China managed to penetrate AT&T, Verizon, and Lumen Technologies. The suspected prize: not just customer data, but actual wiretap warrant requests—a move straight out of a cyber-thriller. Timothy Haugh confirmed these investigations are fresh, with national security agencies collaborating closely with partners like Microsoft and Mandiant. Attribution here comes from digital forensics, command-and-control infrastructure analysis, and telltale malware usage that screams “Beijing’s in the house.” Of course, the Chinese Embassy denies everything and accuses the US of “politicizing cybersecurity issues”—because what else do you say when caught red-handed?

    Attack methodology? Let’s geek out for a second. These incursions don’t just involve old-school phishing—though, let me tell you, Check Point Research spotted a 4000% surge in phishing since generative AI hit the scene. But this week’s headline acts leaned heavily on exploiting zero-day flaws in border devices, abusing remote access, and dropping custom payloads designed specifically to avoid detection. The hackers went after telco backbone systems, giving them access not just to metadata, but the communications most folks assume are untouchable. Some experts, including those from Mandiant, call this “access-as-power”—where stealing data is just the warm-up act for sabotage or strategic intelligence collection.

    On defense, CISA and DHS have been hustling. They ramped up cross-sector threat sharing—thank you, CISA 2015, though Congress is cutting it close with reauthorization!—and pushed new rapid-response protocols for telecoms, requiring segmented networks and AI-driven anomaly detection. Oh, and in case you missed it, OpenAI just signed a $200 million deal with the DoD to throw some artificial intelligence muscle into America’s cyber shield. FCC chair Jessica Rosenworcel reminded everyone that old-school rules are useless against these new threats, and Congress held marathon hearings pressing agencies on their readiness.

    Experts agree the main lesson is bitter but clear: infrastructure is only as strong as its weakest digital link. “China’s cyberspace workforce is the world’s largest,” said General Haugh—think: techies with government budgets and diplomatic cover. The only way to keep up? Total public-private teamwork, regulatory gloves off, and vigilance everywhere from the cloud to the undersea cables connecting Taiwan and beyond. The bipartisan Taiwan Undersea Cable Resilience Initiative Act is just the latest example of how seriously lawmakers are taking hybrid Chinese threats on infrastructure.

    That’s it for this week in the Dragon’s Code saga! Ting signing off—thanks for tuning in, don’t forget to subscribe, and remember: this has been a Quiet Please production, for more check out quietplease dot ai.

    For more http://www.quietplease.ai


    Get the best deals https://amzn.to/3ODvOta
    続きを読む 一部表示
    3 分
  • Busted! Chinese Hacker Mastermind Xu Zewei Nabbed in Milan Takedown
    2025/07/09
    This is your Dragon's Code: America Under Cyber Siege podcast.

    Listeners, Ting here, and let me tell you, if you thought last week’s cyber news cycle was hot, this week turned into a digital dragon dance across America’s critical networks. It’s Dragon’s Code: America Under Cyber Siege, and the main character is Xu Zewei, a 33-year-old Chinese national accused of masterminding some of the most sophisticated cyber intrusions the US has seen—right from his former desk at Shanghai Powerock Network Co. Ltd.

    This isn’t just keyboard cowboying. Xu, allegedly working at the behest of China’s Ministry of State Security, spearheaded operations involving advanced persistent threat group Silk Typhoon—formerly known as Hafnium. You may remember Silk Typhoon for their notorious mass exploitation of Microsoft Exchange Server vulnerabilities, kicking off in late 2020. With those zero-days, they didn’t just knock on the door; they ripped it off the hinges. The US Department of Justice says the campaign compromised over 60,000 organizations, including research universities and law firms, using web shells for covert, long-term access. Xu and his co-conspirators targeted COVID-19 research at American universities—including the University of Texas—by specifically hacking the email accounts of virologists and immunologists, then reporting their loot back to the Shanghai State Security Bureau.

    Nicholas Ganjei, U.S. Attorney for the Southern District of Texas, called Xu’s arrest in Milan a key moment, but as John Hultquist at Google’s Threat Intelligence Group put it, nabbing one hacker—no matter how skilled—isn’t going to stop Silk Typhoon. This group is large, agile, and government-backed; their campaigns use zero-day exploits and credential harvesting as standard operating procedure, targeting everything from critical infrastructure to legal and healthcare sectors.

    Attribution in these ops? Investigators managed to get hold of Xu’s own messages with his superiors, which is the kind of evidence cyber sleuths dream about. But let’s talk defense: US agencies—along with tech giants like Microsoft—rushed to patch vulnerabilities and deploy rapid incident response, while the FBI and DOJ coordinated internationally to make arrests. But the bad news? These ops are run like startups—Silk Typhoon has multiple teams and tons of resources. Their playbook includes outsourcing attacks to private Chinese firms, muddying the attribution waters and making them hard to root out entirely.

    Experts, like Annie Fixler at the Foundation for Defense of Democracies, warn that America’s best weapon is cooperation—and it’s at risk. The Cybersecurity Information Sharing Act, which allows the private sector and government to swap threat intelligence without legal blowback, faces sunset unless Congress acts fast. Without it, sharing knowledge about fresh threats like Silk Typhoon becomes legally dicey—and no one wants that.

    The main lesson this week? Sophisticated attackers will keep coming, but collaboration—across companies, industries, and governments—is the only way we stay one step ahead. And maybe, just maybe, the arrest of Xu Zewei will make the next young hacker in Shanghai think twice before firing up Metasploit.

    Thanks for tuning in to Dragon’s Code. Don’t forget to subscribe—and remember, this has been a quiet please production, for more check out quiet please dot ai.

    For more http://www.quietplease.ai


    Get the best deals https://amzn.to/3ODvOta
    続きを読む 一部表示
    4 分
  • Cyber Sleuth Ting: Hafnium Hacker Nabbed, LapDogs Spy Network Exposed, and CISA's Silent Siege Defense
    2025/07/08
    This is your Dragon's Code: America Under Cyber Siege podcast.

    Listeners, if you thought your Wi-Fi router was just there to stream The Great British Bake Off, think again. This is Ting, your go-to cyber sleuth, and America just survived another wild week under Dragon’s Code: America Under Cyber Siege.

    Let’s dive straight into the thick of it. The hottest news: Italian authorities just pinched Xu Zewei, a Chinese national and alleged member of the notorious Hafnium group. Xu stands accused of orchestrating a massive breach on over 60,000 Microsoft Exchange servers and snatching up critical COVID-19 research. The U.S. Justice Department says Xu, while working for Shanghai Powerock Network, not only grabbed top-secret university research in 2020, but also used Exchange vulnerabilities to rifle through small business and government emails nationwide. Hafnium’s fingerprints are all over this: we’re talking identity theft, wire fraud, and—my favorite—deploying new attack campaigns dubbed Silk Typhoon. Nicholas Ganjei from the Southern District of Texas says they've been gunning for Xu for years, and thanks to Italian law enforcement, that day in court is finally coming.

    But take it from John Hultquist at Google’s Threat Intelligence Group: this isn’t a movie with a neat ending. Sure, Xu’s arrest makes headlines, but cyber operators are legion—they’ll keep coming, with or without him, because these operations are state-backed and way bigger than any one hacker.

    Meanwhile, SecurityScorecard’s STRIKE team just blew open the LapDogs operation—yes, like the pet, but these are no lap puppies. Over 1,000 small office and home office devices—think routers, DVRs, NAS systems—turned into espionage tools, forming a shadowy network called the Operational Relay Box, or ORB. LapDogs leveraged old vulnerabilities with a custom backdoor named ShortLeash, targeting industries from IT to real estate across the U.S. and Asia. This is next-level: attackers use these devices to anonymize traffic, stage more attacks, and exfiltrate data all while flying under the radar. Google’s Mandiant and SentinelOne have both flagged similar tactics as China’s new go-to for hiding state operations in plain sight.

    On the defense, U.S. agencies aren’t just patching holes—they’re overhauling strategy. As seen after the Colonial Pipeline hit, investing in resilience is the new mantra. States like Ohio have created the Cyber Reserve, volunteer tech commandos who advise and respond statewide. The Cybersecurity and Infrastructure Security Agency (CISA) has doubled down on pushing regular firmware updates, enforcing strong passwords, disabling unused network services, and isolating IoT devices—because even grandma’s webcam might be a spy.

    This week’s top lesson? The modern siege is silent, persistent, and always adapting. Attribution is painstaking, with links running through everything from Chinese-language GitHub repos to “self-patching” attackers who cover their own tracks after exploiting vulnerabilities. As Assistant Director Brett Leatherman from the FBI’s Cyber Division notes, enforcement delays don’t always deter state actors, but they do rattle the underlings.

    So listeners, remember—patch your stuff, segment your network, and never trust a device with default passwords. Thanks for tuning in to Dragon’s Code. Hit subscribe so you never miss the next twist in the cyber thriller we’re all living. This has been a quiet please production, for more check out quiet please dot ai.

    For more http://www.quietplease.ai


    Get the best deals https://amzn.to/3ODvOta
    続きを読む 一部表示
    4 分
  • Cyber Gossip Alert: China Hacks Comcast, Trump Calls Exposed! Josh Hawley Spills Tea in Senate Showdown
    2025/07/08
    This is your Dragon's Code: America Under Cyber Siege podcast.

    I’m Ting, your favorite tech-savvy, cyber-expert sidekick, and if you were hoping for a zen week in American cybersecurity… well, sorry to disappoint! Let’s crack open “Dragon’s Code: America Under Cyber Siege,” because this was a week straight out of a cyber-thriller—starring China’s top digital warriors.

    The big players? Salt Typhoon and Volt Typhoon, two Chinese state-sponsored hacker groups with a penchant for drama and an appetite for critical infrastructure disruption. Let’s talk tactics. These groups went after the backbone of American everyday life: communications, data centers, and even government agencies. We’re not talking “change your password” level snooping here—they were deep inside networks, quietly monitoring, collecting, and, when they felt frisky, seizing access points that could paralyze whole sectors at a moment’s notice.

    This week alone, investigations revealed that Salt Typhoon embedded itself within major telecom networks—Comcast and Digital Realty both landed in the crosshairs. Think about it: if you streamed, texted, or made a call, there’s a good chance Chinese operatives could have observed that data in real time! These cyber intruders accessed “lawful intercept” systems—the parts of networks designed to comply with legal surveillance requests. Instead of helping law enforcement, these backdoors turned into open doors for espionage and sabotage. Even high-level government figures like President Trump and Vice President JD Vance weren’t spared; their calls and texts were targets in these sophisticated hacks.

    Now, how do we know it was Beijing behind the keyboard? Multiple agencies point to the attack methodologies: signature malware with unique Chinese coding fingerprints, lateral movement that mirrors previous Volt Typhoon operations, and infrastructure links traced right back to China. Hanselman, a top security analyst, bluntly summed it up: these attackers “already have sufficient access into internet infrastructure” and are expanding their reach deeper into datacenters.

    As for defense, it’s been an all-hands-on-deck scramble. Companies claimed they’d booted out Salt Typhoon, but Senator Josh Hawley let the cat out of the bag in a Senate hearing—they’re still lurking inside, biding time, watching. In Congress, Chairman Moolenaar called for immediate action, re-introducing the Strengthening Cyber Resilience Against State-Sponsored Threats Act to give agencies more tools and teeth. DHS Secretary Kristi Noem, in a budget hearing blitz, admitted these are “the most sophisticated and sustained hacking operations we have ever seen.” The gap? Half a million unfilled cybersecurity jobs, leaving gaping holes in the digital fence.

    What did we learn? First, critical infrastructure is now fair game in global power struggles. Second, defense isn’t just tech—it’s people. If you’ve got cyber skills and a hero complex, your country needs you. Until next time, keep your systems patched and your firewalls feisty—because Dragon’s Code is still being written, one zero-day at a time.

    For more http://www.quietplease.ai


    Get the best deals https://amzn.to/3ODvOta
    続きを読む 一部表示
    3 分
  • Cyber Siege: Salt Typhoon Hacks High-Level Calls, Texts & Netflix Queues?!
    2025/07/05
    This is your Dragon's Code: America Under Cyber Siege podcast.

    I’m Ting, your go-to cyber oracle, reporting from the frontline of America’s fortress—currently under relentless, sophisticated digital siege. If you thought fireworks were only for the Fourth, you missed the cyber pyrotechnics this week unleashed by the infamous Chinese group Salt Typhoon. Let’s pull back the curtain on how this dragon is breathing fire on U.S. infrastructure.

    Salt Typhoon’s latest trick? Penetrating the backbone of American internet—Comcast and Digital Realty. These aren’t your average neighborhood ISPs; Comcast touches 51 million broadband customers and Digital Realty is a data center behemoth. According to Matt Hanselman, a senior cyber analyst, the attackers didn’t just break in for a joyride—they sought persistent, deep access, lurking in the digital shadows of the very environments that power U.S. business, government, and your Netflix queue.

    Attackers achieved entry using “lawful intercept” systems, ironically the very channels telecoms use when complying with court orders for law enforcement. This gave Salt Typhoon a backdoor not just to metadata, but to call logs, texts, and potentially real-time voice traffic—a goldmine for espionage. Senator Josh Hawley didn’t mince words in a Senate Homeland Security hearing: U.S. leaders, including President Donald Trump and Vice President JD Vance, had calls and texts directly targeted, making this not just an attack on machines, but the highest realms of policy and power.

    The big question: Can we prove it’s Beijing? Attribution in cyber war is tricky, but the House China Select Committee and multiple agencies point to repeated TTPs—tactics, techniques, and procedures—unique to Chinese state-backed actors like Salt Typhoon. Their hallmark: patient, stealthy infiltration, targeting not just systems, but the very monitoring tools used to catch them. It’s the digital equivalent of hiding in the police station’s evidence locker.

    How did we fight back? U.S. agencies moved quickly to segment affected networks, revoke compromised credentials, and deploy anomaly detection across “lawful intercept” ingress points. Comcast and Digital Realty have instituted aggressive hunting for lingering Salt Typhoon tools, but experts like Hanselman warn: The adversary may still be present, lying in wait for another move.

    What’s the lesson from this cyber siege? First, defense isn’t just firewalls and patch notes. It’s knowing your own network intimately—understanding what’s normal, so you can spot what isn’t. Second, the speed of response is critical, but so is transparency. As one government spokesperson said, “Sunlight is the best disinfectant, even in cyberspace.” Finally, the U.S. must treat digital infrastructure as national security infrastructure, because our adversaries sure do.

    The dragon’s code is written in stealth and patience, but this week proved America’s cyber guardians are decoding the threat in real time. Stay tuned, stay vigilant—Ting out.

    For more http://www.quietplease.ai


    Get the best deals https://amzn.to/3ODvOta
    続きを読む 一部表示
    3 分
  • Hacked! Trump's Calls Snooped by Chinese Cyber Spies in Telecom Heist
    2025/07/03
    This is your Dragon's Code: America Under Cyber Siege podcast.

    Dragon’s Code: America Under Cyber Siege—let’s dive in. The past week has been a wild one for anyone watching the cyber front lines. I’m Ting, your faithful guide through the neon-lit chaos of Chinese state-sponsored hacking, and I can tell you: this wasn't just another week of suspicious phishing emails and random ransomware. No, this was the week Salt Typhoon—the Chinese group with more shadowy names than a Hong Kong triad—put American digital defenses to the test.

    Let’s start with the attack methodologies because, honestly, these folks are nothing if not clever. Salt Typhoon didn’t just break down doors; they slipped in through a side window—targeting “lawful intercept” systems at major telecoms like Comcast, and at big data centers like Digital Realty. What does that mean? These lawful intercept systems are specifically designed so the government can tap into calls and messages for investigations. Salt Typhoon piggybacked on them, granting themselves a digital skeleton key to the private communications of tens of millions—yes, millions—of Americans, including high-profile targets like President Donald Trump and Vice President JD Vance. According to cybersecurity expert Hanselman, Salt Typhoon isn’t just eavesdropping; they’re “expanding depth,” burrowing into the core of data center environments to monitor whatever suits their fancy.

    The scale is jaw-dropping. Comcast’s customer base alone is 51 million strong, with wireless users in the millions too. Government officials, responding to Senate committee inquiries—Senator Josh Hawley had especially sharp words—revealed that these hackers remain inside the systems even as company statements try to stem the panic. There’s credible evidence: persistent unauthorized access to key communication nodes, verified packet captures of exfiltrated metadata, and digital artifacts uniquely associated with Chinese cyber units. Attribution isn’t ambiguous. The House China Select Committee flat out blamed the Chinese Communist Party and emphasized that these weren’t solo hackers but full-on state actors, with advanced tools and clear strategic intent.

    So, what are we doing about it? Defensive measures were rapid and layered. Agencies coordinated threat intelligence, forced password resets for exposed accounts, and deployed AI-driven anomaly detection tools to sniff out unusual traffic. But privately, experts like Dr. Laura Kim at the NSA admit that rooting out an advanced persistent threat this deep is a marathon, not a sprint. Some systems are still being scrubbed, one painstaking node at a time.

    The biggest lesson: don’t get complacent. Salt Typhoon showed that even systems built for government surveillance can be flipped against us. Experts echo the need for evolving cyber doctrine, with more robust segmentation, constant threat hunting, and a zero-trust mindset.

    My takeaway as Ting? The dragon’s code is relentless, and so must be our vigilance. The siege is digital, but the stakes are entirely real.

    For more http://www.quietplease.ai


    Get the best deals https://amzn.to/3ODvOta
    続きを読む 一部表示
    3 分