prc (4)

12386318452?profile=RESIZE_400xSentinelLabs recently posted a very interesting report on leaked information about a Chinese company, I-Soon.

Executive Summary / I-Soon (上海安洵), a company that contracts for many PRC agencies–including the Ministry of Public Security, Ministry of State Security, and People’s Liberation Army, was subject to a data leak over the weekend of 16 February.  It is not known who pilfered the information nor their motives, but this leak provides a first-of-its-kind look at the internal operations of a st

12379021063?profile=RESIZE_400xThe Cybersecurity and Infrastructure Security Agency (CISA), National Security Agency (NSA), and Federal Bureau of Investigation (FBI) assess that People’s Republic of China (PRC) state-sponsored cyber actors are seeking to pre-position themselves on IT networks for disruptive or destructive cyberattacks against US critical infrastructure in the event of a significant crisis or conflict with the United States.[1]

CISA, NSA, FBI and the following partners are releasing this advisory to warn criti

12145092069?profile=RESIZE_400xSince 2015, the PRC has passed or updated comprehensive national security, cybersecurity, and data privacy laws and regulations, expanding Beijing’s oversight of domestic and foreign (including US) companies operating within China.  Beijing views inadequate government control of information within China and its outbound flow as a national security risk.  These laws provide the PRC government with expanded legal grounds for accessing and controlling data held by US firms in China.  US companies a

11485401674?profile=RESIZE_400xThe Cybersecurity and Infrastructure Security Agency (CISA), National Security Agency (NSA), Federal Bureau of Investigation (FBI), Multi-State Information Sharing & Analysis Center (MS-ISAC), and Israel National Cyber Directorate (INCD) published a “Guide to Securing Remote Access Software,” which provides an overview of common exploitations and associated tactics, techniques, and procedures (TTPs) used by cyber threat actors to exploit the legitimate, beneficial use of this software for easy b