Cyber SA…Global Perspectives

Good Monday Folks;

Much news from Cyber~Land today – and thus, you may enjoy the most recent Global Perspectives of Cyber Situation Awareness (SA)…
Of particular note – information loss in the People’s Republic of China…now a crime bubbling to the service…Kenyan PC’s with Chinese malware and so much more in the China Section below, including missing US CBP & China cooperation posts; Iran’s Cyber Motivations & Actions…and of course, German and French Governments respond to PRISM…

All the cyber SA you might want in one dose!

中國人民共和國 – People’s Republic of China….

Infosecurity – Report: China Uses Taiwan as Test-Bed for US Cyber-Espionage Attacks
http://www.infosecurity-magazine.com/view/33553/report-china-uses-taiwan-as-testbed-for-us-cyberespionage-attacks/

People’s Republic of China: 1,213 arrested for personal information trafficking – People’s Daily Online
“… 468 gangs and arrested 1,213 people for suspected personal information trafficking, according to a statement released Sunday by the Ministry of Public Security.”

http://english.peopledaily.com.cn/90882/8360132.html
Stronger laws urged to protect personal information – People’s Daily Online
http://english.peopledaily.com.cn/90882/8305906.html
People’s Republic of China ‘top source’ of malicious software in Kenyan computers
http://www.nation.co.ke/business/news/China+top+source+of+malicious+software/-/1006/1944356/-/rj5e4/-/index.html
People’s Republic of China New York Times hackers strike again with evolved malware
http://www.v3.co.uk/v3-uk/news/2288076/new-york-times-hackers-strike-again-with-evolved-malware

Censorship, external authentication, and other social media lessons from China’s Great Firewall
http://www.techinasia.com/china-social-media-lessons-from-great-firewall/

China’s Xiaomi sells 100,000 units of new $130 phone in 90 seconds, chalks up 7.45m reservations |
http://thenextweb.com/asia/2013/08/12/chinas-xiaomi-sells-100000-units-of-new-130-phone-in-90-seconds-chalks-up-7-45m-reservations/
Xiaomi Beats Samsung To Top China’s Smartphone Charts | TechCrunch
http://techcrunch.com/2013/08/12/xiaomi-beats-samsung-to-top-chinas-smartphone-charts/

CBP – U.S. Customs and Border Protection / U.S., China Announce Results of First Joint Intellectual Property Operation
http://www.noodls.com/view/E418DA4AF877ADF8970BBEE9B0E38FDDAB89AC35
This original CBP Press relaese was removed from the web here:
http://www.cbp.gov/xp/cgov/newsroom/news_releases/local/07312013_7.xml

Also removed from South China Morning Post:
http://www.scmp.com/news/china/article/1293516/china-us-team-seize-fake-apple-samsung-dr-dre-electronics
U.S., People’s Republic of China team up to seize counterfeit goods in joint operation
http://www.reuters.com/article/2013/07/31/us-china-usa-counterfeit-idUSBRE96U0X120130731

HUAWEI…

Intelligence: People’s Republic of China Dodges Accusations
Chinese telecommunications equipment manufacturer Huawei continues to be dogged by accusations that it is acting as an economic and military espionage agent for the Chinese military.

http://www.strategypage.com/htmw/htintel/articles/20130810.aspx
People’s Republic of China’s Economy Slows but Its Influence Rises
http://blogs.cfr.org/asia/2013/08/12/chinas-economy-slows-but-its-influence-rises/
People’s Republic of China Rising, Huawei Team For Secure Virtualization Solutions – ChinaTechNews
http://www.chinatechnews.com/2013/08/12/19562-chinas-rising-huawei-team-for-secure-virtualization-solutions
People’s Republic of China’s Huawei partners w/Telematics to bolster Unified Communications capabilities in UAE, Qatar –
http://english.mubasher.info/DFM/news/2377832/Huawei-partners-with-Telematics-to-bolster-Unified-Communications-capabilities-in-UAE-Qatar
Serbian Railways Opts for People’s Republoc of China’s Huawei Solutions
http://enterprisechannels.com/ContentDetails.aspx?Moduleid=12159&&ModuleType=Serbian%20Railways%20Opts%20for%20Huawei%20Solutions
People’s Republic of China Blames Cisco for Huawei’s U.S. Woes
http://channelnomics.com/2012/10/12/china-blames-cisco-huaweis-u-s-woes/

It’s Not Just the People’s Republic of China: Indian Hacker Group Spied On Targets In Pakistan, U.S. And Europe – Forbes
http://www.forbes.com/sites/andygreenberg/2013/05/21/its-not-just-china-indian-hacker-group-spied-on-targets-in-pakistan-u-s-and-europe/
Pakistan Intelligence Agency ISI hacks India’s largest telco BSNL Systems by Social Engineering
http://www.thehackerspost.com/2013/08/pakistan-intelligence-agency-hacks-bsnl.html

Escalation Cause: How the Pentagon’s new strategy could trigger war with the People’s Republic of China
“…according to Air-Sea Battle, U.S. forces would launch physical attacks and cyberattacks against the enemy’s “kill-chain” of sensors and weaponry in order to disrupt its command-and-control systems, wreck its launch platforms (including aircraft, ships, and missile sites), and finally defeat the weapons they actually fire. The sooner the kill-chain is broken, the less damage U.S. forces will suffer — and the more damage they will be able to inflict on the enemy.”

http://www.chinausfocus.com/peace-security/escalation-cause-how-the-pentagons-new-strategy-could-trigger-war-with-china/
A Future Without War for the People’s Republic of China & the US |
http://www.chinausfocus.com/foreign-policy/a-future-without-war-for-china-and-the-us/
People’s Republic of China among top five countries on US’ surveillance list – TruthDive
“…the list of NSA’s spying targets, China, Russia, Iran, Pakistan and North Korea are of prime importance for surveillance, Der Spiegal reports.

According to the report, the US is especially interested in gathering intelligence related to the countries’ foreign policy, international trade and economic stability along with topics related to new technology and energy security which score low level priority.”

http://truthdive.com/2013/08/11/Pak-China-among-top-five-countries-on-US-surveillance-list.html
H-6K bombers used by PLA capable of reaching Hawaii: Kanwa Defense Review
http://www.wantchinatimes.com/news-subclass-cnt.aspx?id=20130812000082&cid=1101
The untold truth behind the US rebalancing policy…WantChinaTimes.com
http://www.wantchinatimes.com/news-subclass-cnt.aspx?id=20130811000079&cid=1703

People’s Republic of China investigates France’s Sanofi for alleged bribery: Xinhua
http://www.reuters.com/article/2013/08/10/us-sanofi-china-idUSBRE97902L20130810

ISLAMIC REPUBLIC OF IRAN ~ Cyber

Iran’s cyber warfare could hit public more than military: report
http://www.washingtontimes.com/news/2013/jul/29/irans-cyber-warfare-could-hit-public-more-military/
Iran’s Covert Cyber War
http://blog.heritage.org/2013/08/07/irans-covert-cyber-war/

INTERNATIONAL HACKING>>>

Inside the Tor exploit | ZDNet
http://www.zdnet.com/inside-the-tor-exploit-7000018997/
Hackers put a bull’s-eye on small business | PCWorld
http://www.pcworld.com/article/2046300/hackers-put-a-bulls-eye-on-small-business.html
Reported data breached records in US from 2005 to present exceed 500 million | ZDNet
http://www.zdnet.com/reported-data-breached-records-in-us-from-2005-to-present-exceed-500-million-7000018991/
Meet Darknet, the hidden, anonymous underbelly of the searchable Web | PCWorld
http://www.pcworld.com/article/2046227/meet-darknet-the-hidden-anonymous-underbelly-of-the-searchable-web.html

The Classifieds
“Are American spies the next victims of the Internet age?”

http://www.foreignpolicy.com/articles/2013/08/09/the_classifieds_open_source_intelligence_prieto?page=full
Deutsche Telekom and United Internet launch ‘made in Germany’ email in response to PRISM | ZDNet
http://www.zdnet.com/deutsche-telekom-and-united-internet-launch-made-in-germany-email-in-response-to-prism-7000019266/
Spy or Die – Can corporate suicide stop the NSA?
http://www.foreignpolicy.com/articles/2013/08/09/spy_or_die_nsa_lavabit_silent_circle?page=full

HACKSURFER
http://hacksurfer.com/
Fort Disco: The new brute-force botnet | ZDNet
http://www.zdnet.com/fort-disco-the-new-brute-force-botnet-7000019126/#%21
The Danger of Mixing Cyberespionage With Cyberwarfare
http://insights.wired.com/profiles/blogs/the-danger-of-mixing-cyberespionage-with-cyberwarfare#axzz2bmMnUKxL

France has its own PRISM system: Report | ZDNet
As the US and the UK admit that they are intercepting data for intelligence purposes, an investigative report has revealed that the French government is doing the same.

http://www.zdnet.com/france-has-its-own-prism-system-report-7000017694/

Enjoy!

Semper Fi,

謝謝
紅龍

Cyber-Mania & Situation Awareness in the Binary Worlds…

Good Friday Afternoon Folks;

In today’s issue of the latest cyber news we have quite a bit in the way of Cyber-Mania & Situation Awareness in the Binary Worlds…

Pay particular attention to the immediate section below and the latest items of interest from the People’s Republic of Cyber Espionage…er, sorry, China…
There are a couple of interesting items regarding cuber attacks and a cuber timeline from NATO…yeah OTAN…go figure!
And yes the F-B-I is looking for Hacker love…be sure to use a condom … or those executable files ail ruin your weekend…:-)

People’s Republic of China allows spies to plunder companies
http://www.news.com.au/business/chinese-inaction-over-industrial-spies/story-e6frfm1i-1226693898798
Slight shift seen in official Chinese attitude on cybersecurity
http://www.fiercegovernmentit.com/story/slight-shift-seen-official-chinese-attitude-cybersecurity/2013-08-07
People’s Republic ofChina firmly pursues peaceful development: defense minister
http://english.qstheory.cn/news/201308/t20130801_255078.htm
How America Is Fighting Back Against Chinese Hackers |
http://gizmodo.com/how-america-is-fighting-back-against-chinese-hackers-754599685
President Xi inspects Chinese Academy of Sciences in Beijing _ Qiushi Journal
http://english.qstheory.cn/news/201307/t20130718_250255.htm
People’s Republic of China’s Huawei Looks to Build Up Enterprise-Network Business
http://online.wsj.com/article/SB10001424127887323977304578654840024408084.html

NATO History of Cyber Attacks – A Timeline
http://www.nato.int/docu/review/2013/Cyber/timeline/EN/
Fitting cyber attacks to jus ad bellum — Consequence-based approachPart III
http://resources.infosecinstitute.com/fitting-cyber-attacks-to-jus-ad-bellum-consequence-based-approachpart-iii/?
Cyberattacks devastated my business!
http://money.cnn.com/gallery/smallbusiness/2013/05/28/cybercrime
NSA behind cyber attacks the took down ‘Dark Web’ used by online pedophiles
http://bbb-news.com/blog/2013/08/09/eric-eoin-marques-nsa-behind-cyber-attacks-the-took-down-dark-web-used-by-online-pedophiles/
Defendant in Romanian Cyber Crime Ring Convicted of Wire Fraud and Identification Document Fraud Conspiracies
http://www.fbi.gov/newyork/press-releases/2013/defendant-in-romanian-cyber-crime-ring-convicted-of-wire-fraud-and-identification-document-fraud-conspiracies?

Are Black Hats and White Hats Really Grey Hats?
http://www.digitalcommunities.com/articles/Are-Black-Hats-and-White-Hats-Really-Grey-Hats.html

FBI director calls on private sector to help with cyber threat
I’ll be sure to send him a .pdf with an executable file in it – oh wait the Minneapolis Cyber Field Office already received it….Nyarch!
http://arstechnica.com/tech-policy/2013/08/fbi-director-calls-on-private-sector-to-help-with-cyber-threat/
CIA, FBI and NSA Leaders Ask for Help Fighting Cyberattacks
http://mashable.com/2013/08/08/cia-fbi-nsa-cyberattacks/?
The Government Wants to Create Cybersecurity Insurance
http://gizmodo.com/the-government-wants-to-create-cybersecurity-insurance-1046375980
IPv6 is latest tool for stealing credit card numbers and passwords
http://www.v3.co.uk/v3-uk/news/2286734/ipv6-is-latest-tool-for-stealing-credit-card-numbers-and-passwords

Semper Fi,

謝謝
紅龍

8/8…八/八 Cyber Situation Awareness…People’s Republic of Hacking…

Good day Folks;

Today is usually considered an auspicious day in the People’s Republic of China…八八…8/8 ~ the number 8 being lucky, auspicious while the eight day of the eighth month doubles your good fortune…unfortunately for a couple of our favorite state owned enterprises (SOE), Huawei and Sinovel are in today’s issue of Chinese Cyber SA as they have been linked to economic cyber espionage … naughty, naughty…

People’s Republic of China’s Sinovel charged with cyber espionage in US…|
http://www.wantchinatimes.com/news-subclass-cnt.aspx?id=20130808000097&cid=1206
Chinese inaction gives technology thieves a shield…FACT: People’s Republic of China supports commercial economic cyber espionage
http://www.seattlepi.com/business/technology/article/Chinese-inaction-gives-technology-thieves-a-shield-4716698.php
Breaking Down the China Chopper Web Shell – Part I – 推酷
http://www.tuicool.com/articles/zURZnm
Report: Joint U.S.-China Aviation Ventures Are More Prone to Cyber Intrusions than U.S. Firms
Hey – infosec boyz @ Boeing in Seattle – you paying attention to this….!?

http://www.nextgov.com/cybersecurity/2013/08/report-joint-us-china-aviation-ventures-are-more-prone-cyber-intrusions-us-firms/68225/?oref=ng-skybox
People’s Republic of China has a massive Windows XP problem
How do you say ‘cyber target rich environment’? Outdated OS in China….

http://www.computerworld.com/s/article/9241429/China_has_a_massive_Windows_XP_problem
NSA spy server in Chongqing could be used to bury Bo Xilai: Duowei
http://www.wantchinatimes.com/news-subclass-cnt.aspx?id=20130808000136&cid=1101

People’s Republic of China’s Huawei: We’re not a security threat, we’re just a pawn | Digital Trends
http://www.digitaltrends.com/mobile/huawei-were-not-a-security-threat-were-just-a-pawn/
People’s Republic of China’s Huawei Seeks Foothold in Enterprise Market
http://blogs.wsj.com/digits/2013/08/08/huawei-seeks-foothold-in-enterprise-market/
People’s Republic of China’s Huawei unveils SDN programmable switch, taking aim at Cisco | PCWorld
http://www.pcworld.com/article/2046185/chinas-huawei-unveils-sdn-programmable-switch-taking-aim-at-cisco.html#tk.rss_all
Taiwan’s animators ridicule People’s Republic of China over cozy SOE relationships…ZTE & Huawei
http://appleinsider.com/articles/13/08/08/taiwans-animators-ridicule-china-over-pr-smear-campaign-against-apple-inc

Rumor: Apple planning development center in Taiwan for future iPhones…Bye-Bye People’s Republic of China…
http://appleinsider.com/articles/13/08/08/rumor-apple-planning-development-center-in-taiwan-for-future-iphones

Time to break the hegemony of western discourse – People’s Daily Online
From News of the Communist Party of China…
http://english.cpc.people.com.cn/206972/206977/8353120.html
Reflections on “The China Threat”
http://www.strategicstudiesinstitute.army.mil/index.cfm/articles/Reflections-on-The-China-Threat/2013/08/01
Where There is Smoke, There is Fire: South Asian Cyber Espionage Heats Up
http://www.threatconnect.com/news/where-there-is-smoke-there-is-fire-south-asian-cyber-espionage-heats-up/

DNS Servers of 3 Dutch Hosting Firms Hijacked, Thousands of Sites Serve Malware
http://news.softpedia.com/news/DNS-Servers-of-3-Dutch-Hosting-Firms-Hijacked-Thousands-of-Sites-Serve-Malware-373308.shtml

Special Ops Mined Social Media for Data to Advance Mission
http://www.nextgov.com/defense/whats-brewin/2013/08/special-ops-mined-social-media-data-advance-mission/68216/

U.S. Cybersecurity Policy: Problems and Principles
http://heartland.org/sites/default/files/08-01-13_titch_policy_brief_cybersecurity.pdf

Enjoy!

Semper Fi,

謝謝

紅龍

People’s Republic of China Cyber Situation Awareness for 7 AUG 2013

Good day folks;

Today’s edition of the People’s Republic of China Cyber Situation Awareness for 7 AUG 2013 includes some very interesting tidbits on the more claims of Intellectual Property theft by Chinese State Owned Enterprises…Sinovel for example…stay tuned for some interesting analysis regarding the world’s largest wind farm in Panama and the ties to the People’s Republic of China via the good ‘ol USA…

People’s Republic of China SOE SINOVEL, paid insider ‘to kill my company…’ 謝謝您, @zenrandom 紅龍
http://investigations.nbcnews.com/_news/2013/08/06/19566531-chinese-firm-paid-insider-to-kill-my-company-american-ceo-says#comments
Chinese Comment Crew caught taking over a fake Water Plant
http://securityaffairs.co/wordpress/16961/hacking/chinese-comment-crew-caught-taking-over-a-fake-water-plant.html
Flipboard is Now Blocked In China, But Chinese Edition Of App Is Left Unmolested
http://www.techinasia.com/china-great-firewall-blocks-flipboard/?
People’s Republic of China’s evolution on North Korea…”…No more petulance or obstinate behaviour…”
http://koreajoongangdaily.joins.com/news/article/article.aspx?aid=2975673
Is the People’s Republic of China a challenge to the existing international order? |
http://www.opendemocracy.net/openglobalrights/jiangnan-zhu/is-china-challenge-to-existing-international-order
People’s Republic of China funding development of Gwadar Port in Pakistan
http://www.dnaindia.com/india/1871210/report-china-funding-development-of-gwadar-port-in-pakistan-antony
Fighting corruption in the People’s Republic of China backfires by driving resistance
http://www.chinapost.com.tw/commentary/the-china-post/frank-ching/2013/08/07/385770/Fighting-corruption.htm
People’s Republic of China’s Huawei recruiting City workers for new London finance centre
http://www.computerworlduk.com/news/it-business/3462369/huawei-recruiting-city-workers-for-new-london-finance-centre/
China’s People’s Daily continues attack on US constitution
http://www.scmp.com/news/china/article/1294861/peoples-daily-continues-attack-us-constitution

Cybercrime as a Service
http://resources.infosecinstitute.com/cybercrime-as-a-service/

Enjoy Folks!

Semper Fi –

謝謝

紅龍

Cyber Situational Awareness (SA) for 6AUG2013

Good day Folks;

Below are series of very interesting and relevant cyber situational articles for reading and study.

Please pay particular attention to an uptick in the news regarding two of the People’s Republic of China’s significant State Owned Enterprises (SOE) Huawei and Lenovo…

The Diversified Employment of China’s Armed Forces
http://goo.gl/kN10J8
People’s Republic of China’s C919 commercial jet to have maiden flight in 2015|
Hey Airbus & Boeing, these are not the airframe copies you are looking for…

http://www.wantchinatimes.com/news-subclass-cnt.aspx?id=20130806000083&cid=1102
Wiki reboot: Chinese Wikipedia makes comeback after early censorship
A censorship blackout lost Chinese Wikipedia many of its users. Now a new generation of mainland volunteers is resuscitating the site

http://www.scmp.com/lifestyle/arts-culture/article/1293878/wiki-reboot-chinese-wikipedia-makes-comeback-after-early
Is the People’s Republic of China’s vast Web monitoring actually helping to grow democracy?
http://www.washingtonpost.com/blogs/worldviews/wp/2013/08/05/is-chinas-vast-web-monitoring-actually-helping-to-grow-democracy/
People’s Republic of China’s Ministry of Truth: Worse Than the Soviet Union
WAR IS PEACE • FREEDOM IS SLAVERY • IGNORANCE IS STRENGTH

http://chinadigitaltimes.net/2013/08/ministry-of-truth-worse-than-the-soviet-union/
People’s Daily chief moves to State Council Information Office
http://www.wantchinatimes.com/news-subclass-cnt.aspx?cid=1601&MainCatID=16&id=20130512000014
Lu Wei, People’s Republic of China’s new internet chief
http://www.wantchinatimes.com/news-subclass-cnt.aspx?cid=1601&MainCatID=16&id=20130513000005
‘Father of Great Firewall’ steps down from Beijing university|
http://www.wantchinatimes.com/news-subclass-cnt.aspx?id=20130719000080&cid=1601
People’s Republic of China: Internet playing a major role in US military strategy|
http://www.wantchinatimes.com/news-subclass-cnt.aspx?cid=1501&MainCatID=15&id=20130620000124
French Gvmt Report Warns of Money Laundering by Chinese, Russians in Wine Deals-Caijing
http://english.caijing.com.cn/2013-08-06/113135788.html
AirSea Battle, A2/AD and the Offense-Defense Balance
http://thediplomat.com/flashpoints-blog/2013/08/06/airsea-battle-a2ad-and-the-offense-defense-balance/?all=true
Decoding Xi Jinping’s ‘China Dream’
http://www.csmonitor.com/World/Asia-Pacific/2013/0726/Decoding-Xi-Jinping-s-China-Dream
People’s Republic of China’s Huawei $44 Million Connection Between Pakistan & China; Will it Be Censored?
http://www.techinasia.com/huawei-lay-44-million-fiberoptic-cableconnecting-pakistan-china/?
Despite spy raps, Filipino DepEd taking China computers from People’s Republic of China’s Huawei
http://technology.inquirer.net/27799/despite-spy-raps-deped-taking-china-computers
India…Foreign vendors (HUAWEI) won’t share design details of telecom equipment
http://www.thehindu.com/news/national/foreign-vendors-wont-share-design-details-of-telecom-equipment/article4993082.ece
US a high-risk place for data theft, second only to People’s Republic of China, say German companies
http://www.wired.co.uk/news/archive/2013-08/06/germany-fears-us-surveillance

Where Hackers and Spooks Mingle
Seeking to Boost Their Ranks, Government-Security Experts Try to Woo Tech-Minded Rebels at Two Vegas Conferences

http://online.wsj.com/article/SB10001424127887323420604578648401799914658.html
Companies ‘not aware’ of being hacked
http://www.news24.com/Technology/News/Companies-not-aware-of-being-hacked-20130802

New cyber range promotes cyber warfare…in Hawaii, closer to the People’s Republic of China…
http://www.kaleo.org/news/new-cyber-range-promotes-cyber-security/article_fea371f2-fd7b-11e2-8312-0019bb30f31a.html

The Future of US Cyber Command
http://rpdefense.over-blog.com/the-future-of-us-cyber-command

NSA Revelations Hurt Collaboration With Hackers Who Now Feel Betrayed
http://www.businessinsider.com/nsa-revelations-hurt-collaboration-with-hackers-who-now-feel-betrayed-2013-8?
XKeyscore a ‘God-terminal’ into Internet | Germany | DW.DE | 03.08.2013
http://www.dw.de/xkeyscore-a-god-terminal-into-internet/a-16994780

Feds Are Suspects in New Malware That Attacks Tor Anonymity | Threat Level |
http://www.wired.com/threatlevel/2013/08/freedom-hosting/

Triangle universities strengthen cybersecurity as hackers grow bolder | Technology |
http://www.newsobserver.com/2013/08/04/3081674/triangle-universities-strengthen.html
Hacker’s Mysterious Death Prompts Concerns About Pacemakers
http://www.wtma.com/common/more.php?m=58&ts=1375709704&article=A5AE5E8FFDCF11E286DEFEFDADE6840A&mode=2
Malicious Bank of America (BofA) ‘Statement of Expenses’ themed emails lead to client-side exploits and malware
http://blog.webroot.com/2013/08/06/malicious-bank-of-america-bofa-statement-of-expenses-themed-emails-lead-to-client-side-exploits-and-malware/
Anatomy of a cryptographic oracle – understanding (and mitigating) the BREACH attack
http://nakedsecurity.sophos.com/2013/08/06/anatomy-of-a-cryptographic-oracle-understanding-and-mitigating-the-breach-attack/?
Freedom Hosting arrest and takedown linked to Tor privacy compromise
http://nakedsecurity.sophos.com/2013/08/05/freedom-hosting-arrest-and-takedown-linked-to-tor-privacy-compromise/?

Inside Japan’s invisible army
http://tech.fortune.cnn.com/2013/08/05/inside-japans-invisible-army/

The Dangers of a Sensationalist Portrayal of Veterans
http://atwar.blogs.nytimes.com/2013/08/05/the-dangers-of-a-sensationalist-portrayal-of-veterans/?src=recg&_r=1&

Enjoy!

Semper Fi;

謝謝
紅龍

US Concocting People’s War to Hype China Cyber Fears – FreeBeacon is Wrong…People’s Republic of China Rebuttal….

US Concocting People’s War to Hype China Cyber Fears – FreeBeacon is Wrong…People’s Republic of China Rebuttal….

http://world.huanqiu.com/exclusive/2013-08/4195091.html

U.S. media reports the magazine when the internal network fabricated Chinese people’s war planning

RedDragon’s Insight…there have been very few if any ‘cyber’ madness stories pointing the finger at the People’s Republic of China (中華人民共和國) since the traitorous Snowden left for Hong Kong and ended up in Russia working for the Soviet version of Facebook…This latest amplification by Gertz’ ‘Washington Free Bacon sorry Beacon…is yet another attempt by the unknowing and ignorant to cause controversy where there isn’t any…maybe the Free Bacon needs press, I expect the China hyperbole is the ticket..

Nonetheless, below is a story from within the People’s Republic of China indicating that Free Bacon is both incorrect (I wonder if Mr. Gertz speaks or understands Chinese or he is simply manufacturing a new enemy for the DIB?) and full of mis and dis- information…

The suggestion is to read the news story below and decide for yourself…having met with China’s Elite Hackers I can tell you they pout the trousers on one leg at a time just like we do….

                                                         Semper Fi –

                                                           謝謝您  紅龍

At 07:19 on August 1, 2013 Source: Global Times Author: Chen Chong Sun Micro Flow Limei Wang Xiaoxiong Roshan love Tu draft selection: Wei Zheng

  Original title: U.S. media reports the magazine when the internal planning cyber war concocted China

  LONDON August 1 message: “Chinese military theorists are the tactics of Mao’s peasant uprising to the United States for the next war,” U.S. “Washington Freedom Beacon” July 30 come to the surprising conclusion, is trying to set off another one pair of “Chinese cyber warfare,” the siege. However, the “Global Times” reporter found that the report mentioned in the article is not what the “internal defense report,” U.S. media’s most in-depth study of the U.S. cyber warfare theory originated from China just for grafted to the sensational.

  ”Washington Freedom Beacon” July 30 reported that China an internal defense report noted that China’s military is preparing for the cyber warfare, including the launch of the satellite from space attacks and the use of military and civil personnel initiating digital ” people’s war. ” The newspaper said the report, “Space Network warfare research,” the report by the Shanghai Research Center of a home defense drafted four engineers, including disclosure of Chinese cyber warfare and space warfare plans for further details, “This report makes the outside world a rare Beijing to peep into the most secret military projects: Future plans cyber warfare against the United States. ” The report concludes that, in the past, nuclear war strategy is based, but in the information age, with a strategic war should be cyber warfare. “Due to rely on information warfare in space, cyberspace will become a fight for control of the network hotspots.”

  ”China’s cyber warfare capabilities and anti-satellite missiles and interference projects, the PLA hide the deepest secrets. Held earlier this month in China-US Strategic and Economic Dialogue, the topic of cyber warfare by the U.S. and Chinese military defense officials instituted.” ” Washington Freedom Beacon “In reaching this conclusion, but re-claimed the newspaper received a copy of a translation of the report, marked above dates are December 2012, published in the” Aerospace Electronic Warfare “journal . The journal is the China Aerospace Science and Industry Group 8511 Nanjing Institute publications.

  ”Washington Freedom Beacon” really got China’s internal defense report yet? “Global Times” reporter July 31 telephone interview, “Aerospace Electronic Warfare” magazine. The magazine one person familiar with the situation told reporters, “Aerospace Electronic Warfare” is a publicly issued bimonthly, anyone want to see you can get this magazine, which is a little secret the contents of the article are not, let alone is the “internal defense report.” Specific to the thing I read entitled “Space Cyber ​​warfare research,” the article, by the Shanghai Institute of Satellite Engineering of Huanghan Wen and other four people to write, mainly for the Chinese readers “Space cyberwar” no unified concept, the lack of clear understanding of the U.S. space-related cyber warfare concepts, definitions introduced to China, is not what the Chinese military theorists in the study of people’s war in cyberspace.

  ”Global Times” reporter easily downloaded from the Internet this article. In the reporter seems more like a science article describes, beginning on several U.S. cites the definition of cyber warfare. Which describes the characteristics of cyber war, said: “Cyber ​​warfare is not limited to military personnel to participate, with the information systems expertise and skilled personnel, can be implemented cyber warfare, cyber warfare can be said to be a people’s war.”

  China National Innovation Strategy Research and Development Center for Strategic Studies cyberspace Renqin An 31, 2011, the “Global Times” said that the people’s war and cyber warfare irrelevant, network warfare is “elite war”, how could become the “People’s war “?

美媒把杂志当内部报告 编造中国筹划网络人民战争

【环球时报综合报道】“中国军方理论学者正在将毛泽东的农民起义战术用于未来对美战争”,美国《华盛顿自由灯塔报》7月30日得出的惊人结论,正试图掀起另一轮对“中国网络战”的围攻。然而,《环球时报》记者调查发现,文章中提到的报告根本不是什么“内部防务报告”,美国媒体把美国研究最深入的网络战理论嫁接到源于中国只是为了耸人听闻。

  《华盛顿自由灯塔报》7月30日报道称,中国一份内部防务报告指出,中国军方正在为网络战争做准备,其中包括从太空对卫星发起袭击,并利用军事和民间人员发起数字化的“人民战争”。该报称,这份名为“空间网络战研究”的报告由上海某家国防研究中心的4名工程师起草,其中披露了中国网络战和太空战计划的详细细节,“这份报告使得外界罕见地窥视到北京最为秘密的军事项目:未来针对美国的网络战计划”。这份报告认为,过去,战略战争是以核武器为基础,但在信息时代,具有战略意义的战争应该是网络战。“由于信息战要依赖于太空,网络空间将成为争夺网络控制权的热点。”

  “中国的网络战能力与反卫星导弹和干扰项目一样,是解放军隐藏最深的秘密。在本月初召开的中美战略与经济对话中,网络战的话题被美国和中国军事防务官员提起。”《华盛顿自由灯塔报》在得出这一结论时,却又转口声称,该报获得了这份报告的翻译件复印件,上面标注的日期是2012年12月,发表在《航天电子对抗》期刊上。这份期刊是中国航天科工集团南京8511研究所的出版物。

  《华盛顿自由灯塔报》真的搞到中国的内部防务报告了吗?《环球时报》记者7月31日电话采访了《航天电子对抗》杂志。该杂志一名熟悉情况的人士告诉记者,《航天电子对抗》是一份对外公开发行的双月刊,任何人只要想看就可以得到这份杂志,里面的文章一点涉密内容都没有,更不可能是“内部防务报告”。具体到那篇题为“空间赛博战研究”的文章,是由上海卫星工程研究所的黄汉文等4人写的,主要针对的是中国读者对“空间网络战”没有统一的概念,缺乏明确的认识,把美国有关空间网络战的概念、定义介绍给中国,根本不是什么中国军方理论家在研究网络空间的人民战争。

  《环球时报》记者轻易地从网上下载了这篇文章。在记者看来,文章更像是一篇科普介绍,开头就引用了几个美国对赛博战的定义。其中介绍赛博战特点时说:“赛博战并不限于军人参加,具备信息系统专门知识和技能的人员,都可以实施赛博战,可 以说赛博战是一种人民战争 。”

  中国国家创新与发展战略研究会网络空间战略研究中心主任秦安31日对《环球时报》说,人民战争与网络战风马牛不相及,网络战是“精英战”,怎么可能变成“人民战争”?

  【环球时报驻美国、英国特约记者 谌庄流  孙微 环球时报记者 屠丽美 王晓雄 罗山爱】

Cyber & Information Security Situation Awareness (SA)

Good Monday Morning Folks;

Many cyber situational stories to entertain and tantalize you with this morning!
Pay particular attention to the growing militarism within the People’s Republic of China…in their Naval, Ground and yes, Cyber Forces…
You’ll note also some cybernia news out of the Soviet-bloc…
And lastly, but certainly not least – the American Bar Assoc has a new handbook about cyber…yikes – when lawyer and cyber get mixed together…well you get the picture…

Enjoy today’s cyber news!

PLA (中國人民解放軍) urged to reform, upgrade to fight hi-tech wars in future
http://www.scmp.com/news/china/article/1294071/pla-urged-upgrade-fight-hi-tech-wars-and-tackle-corruption

FIGHT ON UNTIL U.S. IMPERIALISM IS WILLING TO GIVE UP – Mao Tse T’ung 1953解放军报专题
http://english.pladaily.com.cn/special/mao/txt/m5.htm
Long march and unending victories
http://eng.mod.gov.cn/Opinion/2013-08/02/content_4460598.htm

Chinese Hacking Team Caught Taking Over Decoy Water Plant | MIT Technology Review
http://www.technologyreview.com/news/517786/chinese-hacking-team-caught-taking-over-decoy-water-plant/

People’s Republic of China’s Beijing hacking combine exposed
http://www.usatoday.com/story/cybertruth/2013/08/02/beijing-hacking-combine-exposed/2611307/

Why Hating the People’s Republic of China Is Futile
http://www.forbes.com/sites/kenrapoza/2013/08/01/why-hating-china-is-futile/

Beijing launches platform to debunk online rumors
http://www.wantchinatimes.com/news-print-cnt.aspx?MainCatID=11&cid=1103&id=20130803000006

People’s Republic of China will become the world’s largest space power: US professor
http://www.wantchinatimes.com/news-subclass-cnt.aspx?id=20130805000106&cid=1101

Choosing Sides: Who’s Partnered with Who in People’s Republic of China’s Internet War?
http://www.techinasia.com/choosing-sides-in-china-internet-wars/

Chinese telecoms giant Huawei has hit back at allegations by a former CIA chief that the company spies for Beijing, labeling them “defamatory” and “baseless”.
http://www.securityweek.com/huawei-lashes-out-ex-cia-chief-over-spying-claims
People’s Republic of China’s Most Irrelevant Search Engines to Merge? Chinese Government Search Engines|
http://www.techinasia.com/chinas-irrelevant-search-engines-merge-government-takes-swing-search/
If governments ban China-based Lenovo, should companies?
U.S., several other countries have banned computers from Lenovo after finding backdoors in hardware in firmware, report says

http://www.csoonline.com/article/737586/if-governments-ban-china-based-lenovo-should-companies-
False People’s Republic of China’s Lenovo Security Report Only Strengthens World’s Top PC Maker
http://www.computerworld.com/s/article/9241326/False_Lenovo_Security_Report_Only_Strengthens_World_39_s_Top_PC_Maker?

People’s Republic of China stresses its defensive military policy
http://eng.mod.gov.cn/DefenseNews/2013-08/02/content_4460650.htm
Digital Dao: Aviation companies twice as likely to be hacked if they do business in China
Ask me about my Boeing China Aviation Research and their denial – er, response….

http://jeffreycarr.blogspot.com/2013/07/aviation-companies-twice-as-likely-to.html

Meet the NSA’s New Data Centers: Russia, People’s Republic of China, and Venezuela
http://blog.foreignpolicy.com/posts/2013/07/31/meet_the_nsas_new_data_centers_russia_china_venezuela

Attackers turning to legit cloud services firms to plant malware
http://www.computerworld.com/s/article/9241324/Attackers_turning_to_legit_cloud_services_firms_to_plant_malware?

Understanding the Global Risk of Cybercrime
http://www.scl.org/site.aspx?i=ed32886
New ‘Hacked shells as a service’ empowers cybercriminals with access to high page rank-ed Web sites
http://blog.webroot.com/2013/08/02/new-hacked-shells-as-a-service-empowers-cybercriminals-with-access-to-high-page-rank-ed-web-sites/

The Soviet-Era Strategy That Explains What Russia Is Doing With Snowden
Whataboutistm: a rhetorical defense that alleges hypocrisy from the accuser. And it’s going to make it a lot harder to criticize Moscow on human rights.

http://www.theatlantic.com/international/archive/2013/08/whataboutism-the-soviet-era-strategy-that-partly-explains-why-russia-took-snowden/278314/
Russian Cyber Criminals selling hacked websites access in Underground stores
http://thehackernews.com/2013/08/russian-hackers-underground-hacking-websites.html

FBI Has Been Developing Cyber Hacking Tools for Over a Decade to Attack Criminals
http://www.hngn.com/articles/9332/20130804/fbi-developing-cyber-hacking-tools-over-decade-attack-criminals.htm
Disposable Spy Computers Are Disturbingly Easy and Cheap to Make
http://gizmodo.com/disposable-spy-computers-are-disturbingly-easy-and-chea-1014343556
Latvia Refuses To Extradite The Creator Of Gozi Trojan
The country’s Foreign Minister says the 67-year prison term facing hacker Deniss Calovskis is too severe
http://www.techweekeurope.co.uk/news/latvia-refuses-to-extradite-the-creator-of-gozi-trojan-123725?
ABA Cybersecurity Handbook
http://www.lawfareblog.com/2013/08/aba-cybersecurity-handbook/

Semper Fi,

謝謝
紅龍

New threats: Unknown Cyber Threats & APT according to InfoSec Researchers in the Peoples’s Republic of China 新型威胁:未知威胁与APT 中華人民共和國

 New threats: Unknown Cyber Threats & APT according to InfoSec Researchers in the Peoples’s Republic of China 新型威胁:未知威胁与APT 中華人民共和國

 http://www.vulnhunt.com/nextgen/apt/

Good day folks;

Here’s an article about how information security researchers within the People’s Republic of China, 中華人民共和國 define ‘Unknown Cyber Threats & the innocuous Western term “APT”.

Enjoy!

Semper Fi,

謝謝您

紅龍

 

安全威胁近些年来发生巨大的变化,黑客攻击从传统带有恶作剧与技术炫耀性质逐步转变为利益化、商业化。为了突破传统的安全防御方法,一种名为APT的攻击迅速发展起来。APT是advanced persistent threat的缩写,译为高级持续性威胁。它是指近年来,专业且有组织的黑客(甚至可能有国家背景支持),针对重要目标和系统发起的一种攻击手段。

APT的主要特征:

 持续性: 攻击者为了重要的目标长时间持续攻击直到攻破为止。攻击成功用上一年到三年,攻击成功后持续潜伏五年到十年的案例都有。这种持续性攻击下,让攻击完全处于动态发展之中,而当前我们的防护体系都是强调静态对抗能力很少有防护者有动态对抗能力,因此防护者或许能挡住一时的攻击,但随时间的发展,系统不断有新的漏洞被发现,防御体系也会存在一定的空窗期:比如设备升级、应用需要的兼容性测试环境等等,最终导致系统的失守。

终端性: 攻击者虽然针对的是重要的资产目标,但是入手点却是终端为主。再重要的目标,也是由终端的人来访问的。而人在一个大型组织里,是难以保证所有人的安全能力与安全意识都处于一个很高水准之上的。而做好每个人的终端防护比服务器端防护要困难很多。通过SQL注射攻击了WEB服务器,一般也是希望利用他攻击使用这些WEB服务器的终端用户作为跳板渗透进内网。

广谱信息收集性: 攻击者会花上很长的时间和资源,依靠互联网搜集,主动扫描,甚至真实物理访问方式,收集被攻击目标的信息,主要包括:组织架构,人际关系,常用软件,常用防御策略与产品,内部网络部署等信息。

针对性: 攻击者会针对收集到的常用软件,常用防御策略与产品,内部网络部署等信息,搭建专门的环境,用于寻找有针对性安全漏洞,测试特定的木马是否能饶过检测。

未知性: 攻击者依据找到的针对性安全漏洞,特别是0DAY,根据应用本身构造专门的触发攻击的代码。并编写符合自己攻击目标,但能饶过现有防护者检测体系的特种木马。这些0DAY漏洞和特种木马,都是防护者或防护体系所不知道的。

渗透性社工: 攻击者为了让被攻击者目标更容易信任,往往会先从被攻击者目标容易信任的对象着手,比如攻击一个被攻击者目标的电脑小白好友或家人,或者被攻击者目标使用的内部论坛,通过他们的身份再对组织内的被攻击者目标发起0DAY攻击,成功率会高很多。再利用组织内的已被攻击成功的身份再去渗透攻击他的上级,逐步拿到对核心资产有访问权限的目标。

隐蔽合法性: 攻击者访问到重要资产后,往往通过控制的客户端,分布使用合法加密的数据通道,将信息窃取出来,以饶过我们的审计和异常检测的防护。

长期潜伏与控制: 攻击者长期控制重要目标获取的利益更大。一般都会长期潜伏下来,控制和窃取重要目标。当然也不排除在关键时候破坏型爆发。

从以上特性来看,可以获得如下结论

APT攻击的成本很高(专业的团队,长期的信息收集,挖掘0DAY和利用,特马,环境测试,渗透性社工与潜伏,多种检测对抗),因此只适合专业的网络犯罪团伙或有组织和国家支持的特种攻击团队

因此APT攻击是针对有重要价值资产或重要战略意义的目标,一般军工、能源、金融、军事、政府、重要高科技企业等最容易遭受APT攻击。

虽然普通网民不会遭受APT攻击的眷顾,但是如果你是APT攻击目标组织的一名普通员工甚至只是与APT攻击目标组织的一名普通员工是好友或亲戚关系,你依然可能成为APT攻击的中间跳板,当然作为普通个人,APT攻击本身不会窃走你个人什么东西(你本身就是重要人物如组织中的高级管理人员或个人主机里保存有重要资料的除外)。

不要以为你重要的信息资产只在内网甚至物理隔离就能不遭受APT攻击,因为即使物理阻止了网络层流,也阻止不了逻辑上的信息流。RSA被APT攻击利用FLASH 0DAY偷走了在内网严密保护的SECURID令牌种子,震网利用7个0DAY和摆渡成功渗透进了伊朗核设施级的物理隔离网络。

 New threats: unknown threats and APT

Security threats change dramatically in recent years, with a mischievous hacker attacks from the traditional sports and technology gradually changed the nature of the interests and commercialization. In order to break through the traditional method of security and defense, called APT attacks developed rapidly. APT is the advanced persistent threat acronym, translated advanced persistent threats. It refers to recent years, professional and organized hackers (and may even have national context support), an important goal and system for initiating a means of attack.

APT main features:

 

Sustainability: an important target for attackers continued to attack until a long break so far. A successful attack to spend one to three years, a successful attack lurking five to ten years after the last case has. This persistent attack, the attacker completely dynamically evolving, and the current emphasis of our protection system are rarely static protective ability against those who have the dynamic ability to fight, so those who may be able to block the protective moment of attack, but with the time of development, the system constantly new vulnerabilities are discovered, there will still be some defense system window period: for example, equipment upgrades, application compatibility testing environment and so require, eventually leading to the fall of the system.

Terminal resistance: Although the attacker is an important asset for a goal, but starting point is the main terminal. Further important objective, but also by people to access the terminal. And people in a large organization, it is difficult to ensure the safety of all ability and safety awareness are at a very high level above. And do everyone’s terminal protective than the server-side protection to be much more difficult. SQL injection attacks via the WEB server, are generally hoping to use him against the use of these WEB server as a springboard to penetrate into the end-user within the network.

Broad spectrum of information collection: the attacker will take a long time and resources, relying on the Internet to collect, active scanning, and even real physical access, to collect information about the target to be attacked, including: organizational structure, interpersonal relationships, commonly used software, common defense strategy and products, internal network deployment and other information.

Targeted: The attacker will be collected from the commonly used software for commonly used defense strategy and products, internal network deployment and other information, to build a dedicated environment for finding security vulnerabilities targeted to test whether a particular Trojan bypass detection.

Unknown sex: the attacker targeted basis to find security vulnerabilities, especially 0DAY, depending on the application itself is constructed of specialized trigger an attack code. And prepared in line with their targets, but it can bypass the existing system of special protection by detecting Trojans. These 0DAY loopholes and special Trojans, are protective or protective system does not know.

Permeability social workers: the attacker to allow an attacker to target more likely to trust, they tend to start with the easy confidence by attackers target object to proceed, such as attacking a target computer to be attacked by white friends or family, or the attacker targets Using the internal forum, through their identity and then the organization launched by attackers target 0DAY attack, the success rate would be much higher. Re-use within the organization’s identity has been successful attack penetration attacks his superiors to go step by step to get to the core assets have access goals.

Covert Legitimacy: the attacker access to critical assets, often through the control of the client, using the legitimate distribution of encrypted data channel, the information to steal out to bypass our audit and anomaly detection protection.

Long-term potential and control: an attacker to obtain long-term control of the interests of more important goals. Usually long-simmering down, control and steal important goals. Of course, does not rule out sabotage outbreak at a critical time.

From the point of view the above characteristics, the following conclusions can be obtained

APT attack is costly (professional team, long-term information gathering, mining and utilization 0DAY, Tema, environmental testing, permeability and latent social workers, a variety of detection confrontation) is intended only for professional or organized cybercrime gangs and national support team special attack

Therefore APT attacks are of great value for the asset or strategically important objectives, general military, energy, finance, military, government, and other key high-tech enterprise most vulnerable to APT attacks.

While ordinary users will not suffer APT attacks attention, but if you are APT attacks target tissue or even just an ordinary employee organization with APT attack targets a general staff are friends or relatives, you are still likely to be in the middle of APT attack springboard, of course, as an ordinary person, APT attack itself will not steal your personal anything (such as your own is an important figure in the senior management of the organization or individual host inside except the preservation of important data).

Do not think you important information assets are physically isolated from the internal network can not even suffer APT attacks because even if the physical network layer prevents flow logically can stop the flow of information. RSA APT attacks use FLASH 0DAY was stolen including network closely guarded SECURID token seed, Stuxnet and ferry use 7 0DAY successful penetration into the Iranian nuclear facility-level physical isolation network.

http://www.vulnhunt.com/nextgen/apt/

Cyber Situational Awareness (SA)…People’s Republic of Hacking, Cybercrime and so much more….

Good day Folks;

Today’s post about Cyber Situational Awareness (SA)…includes the People’s Republic of Hacking, Cybercrime and so much more….please particular attention to China’s Number One State Owned Enterprise (SOE), Huawei…they cannot seem to get out of their own way when comes to cyber espionage and claims of compromise…
Another story of note is the post about a Chinese Professor teaching Offensive Security…discovered this interesting gem from a French website in Ghana…go figure…
Finally – way at the bottom is a post about BLACKHAT 2013…if you dare read that far…

Enjoy!

People’s Republic of China’s Huawei Strikes Back at Ex-CIA Head
http://blogs.wsj.com/chinarealtime/2013/08/01/huawei-strikes-back-at-ex-cia-head/?mod=WSJBlog
In-Depth: People’s Republic of China’s Huawei Strikes Back at Ex-CIA Head
http://blogs.wsj.com/digits/2013/08/01/huawei-strikes-back-at-ex-cia-head-2/
People’s Republic of Chain’s Huawei hunting Australian ICT companies
http://www.itwire.com/it-policy-news/govenrment-tech-policy/60958-huawei-hunting-australian-ict-companies
The Real U.S.-People’s Republic of Chinese Cyber Problem | The National Interest
http://nationalinterest.org/commentary/the-real-us-chinese-cyber-problem-8796

Offensive Cyber Security taught by Chinese Professor….
Taught by a Chinese professor – learn Offensive Cyber Security from the Master….Prof. Xiuwen Liu (homepage: http://www.cs.fsu.edu/~liux/)

http://www.cs.fsu.edu/~redwood/OffensiveSecurity/
Why Chinese Companies Should Take the Rest of the World Seriously
http://www.techinasia.com/sina-weibos-failure-chinese-companies-rest-world/?
People’s Republic of China – Hong Kong Technical Hub Number 1
http://www.techinasia.com/hong-kong-chinas-number-tech-hub-infographic/

Mail from the (Velvet) Cybercrime Underground — Krebs on Security
http://krebsonsecurity.com/2013/07/mail-from-the-velvet-cybercrime-underground/
A 30 Year-Old Hacker Just Cursed At The Most Powerful Man In Global Surveillance
http://www.businessinsider.com/keith-alexander-gets-heckled-at-black-hat-2013-7
5 scariest cybersecurity threats @ BlackHat DEFCON…
http://www.cbsnews.com/8301-205_162-57596263/5-scariest-cybersecurity-threats-at-black-hat-defcon/
NSA XKeyscore Tool ‘Could Crack VPNs And Expose The Anonymous’
http://www.techweekeurope.co.uk/news/nsa-xkeyscore-vpn-cracking-123499?
NSA chief: Snooping is crucial to fighting terrorism
http://www.cnn.com/2013/07/31/tech/web/nsa-alexander-black-hat/index.html
Ex-USAF Chief Scientist Likens U.S. Cybersecurity Challenge to Whac-A-Mole: Scientific American |
http://www.scientificamerican.com/article.cfm?id=usaf-cybersecurity-drones-qa-maybury

Britain ‘Not Winning War on Cyber Crime’ MPs Warn
http://www.ibtimes.co.uk/articles/495541/20130730/britain-winning-cyber-crime-war-home-affairs.htm
UK report: Banks let e-criminals pinch gobs of money underneath the law’s nose |
http://nakedsecurity.sophos.com/2013/07/30/uk-report-banks-let-e-criminals-pinch-gobs-of-money-underneath-the-laws-nose/?

Ghana Government develops cyber security policy |
http://www.modernghana.com/news/478715/1/government-develops-cyber-security-policy.html

Syrian Electronic Army Hacks Major Communications Websites
http://www.fireeye.com/blog/technical/cyber-exploits/2013/07/syrian-electronic-army-hacks-major-communications-websites.html?
Cyber Jihadists, State Department Now In Full-Blown Twitter War
http://thecable.foreignpolicy.com/posts/2013/07/29/jihadis_ape_state_department#.UfgW1Rss8CI.twitter

2013 BLACKHAT Presentations….
https://www.blackhat.com/us-13/archives.html#Healey

Semper Fi;

謝謝
紅龍

Chinese Cyber Military Situational Awareness & other fun stories from ‘Cybernia”

Good day Folks;

Some very peculiar chatter from within the People’s Republic of China today lends itself to this edition of Chinese Cyber Military Situational Awareness & other fun stories from ‘Cybernia”…
Make note of the Huawei stories as well the PLA’s 86th birthday…while China’s President Xi Jinping tell’s the army in China how to behave…

People’s Republic of China’s Hackers, bloggers & professors team up to tap into blocked microblog content
http://www.globaltimes.cn/content/799621.shtml
Asian Spying Said to Focus on U.S. Radiation-Hardened Electronics
http://www.nationaljournal.com/global-security-newswire/asian-spying-said-to-focus-on-u-s-radiation-hardened-electronics-20130725
Move over Huawei, there’s a new People’s Republic of China bogeyman in town and it’s called Lenovo
http://qz.com/109356/move-over-huawei-theres-a-new-bogeyman-in-town-and-its-called-lenovo/
Intelligence Agencies Ban People’s Republic of China’s Lenovo
http://www.ibtimes.com/lenovo-banned-international-intelligence-agencies-deem-computers-vulnerable-hacking-1363611?ft=j979o
People’s Republic of China’s Huawei announces successful completion of Boracay-Palawan submarine cable system
China’s OP Middle Kingdom now completes Phase V in the Philippines…

http://www.telegeography.com/products/commsupdate/articles/2013/07/30/huawei-announces-successful-completion-of-boracay-palawan-submarine-cable-system/?
French Scholar Challenges Western Preoccupation With Chinese ‘Threat’
People’s Republic of China’s OP Middle Kingdom now completes Phase VI in France…Manadrin Chinese classes no longer optional at university….

http://www.ibtimes.com/china-not-threat-nature-qa-dr-lionel-vairon-1363679?ft=a73y7

People’s Republic of China’s Economic Strategy Series…观察者网-中国关怀 全球视野
Detailed Operational Panning Documents for Operation Middle Kingdom…

http://www.guancha.cn/strategy-book/

People’s Republic of China’s Xi: Troops must strictly follow CPC leadership – Xinhua |
PLA Troops must demonstrate IDEOLOGICAL PURITY…

http://news.xinhuanet.com/english/china/2013-07/29/c_132584552.htm
China’s Ambassador Cui Tiankai Celebrating the 86th Anniversary of the Founding of the PLA |
Soldiers of People’s Republic of China’s female special forces unit – Xinhua |

http://news.xinhuanet.com/english/photo/2013-07/30/c_132585113.htm

How much does it cost to buy one thousand Russian/Eastern European based malware-infected hosts
http://blog.webroot.com/2013/07/29/how-much-does-it-cost-to-buy-one-thousand-russianeastern-european-based-malware-infected-hosts/

Iran’s Next Cabinet: Technocratic and Security-Focused
http://www.washingtoninstitute.org/policy-analysis/view/irans-next-cabinet-technocratic-and-security-focused

Navy awards contract to Boeing to prepare EA-18G Growler electronic warfare jet to accept Next-Generation Jammer
How long before BOEING admits they were targeted and hacked again by the People’s Republic of China….?

http://www.avionics-intelligence.com/articles/2013/07/ai-boeing-ngj.html

Battle line: Cyberspace –
http://dawn.com/news/1032735/battle-line-cyberspace/?view=print

When Would Cyber War Lead to Real War?
http://www.defenseone.com/technology/2013/07/when-would-cyber-war-lead-real-war/67580/#.

Enjoy!

謝謝
紅龍