Monday, May 05, 2025 // (IG): BB // GITHUB // SN R&D
TeleMessage Hack Exposes Sensitive Government and Corporate Chats, Including Modified Signal App Used by Trump Admin
Bottom Line Up Front (BLUF): A hacker breached TeleMessage, an Israeli company offering archiving-enabled Signal clones and other messaging apps, compromising sensitive communications linked to U.S. government agencies, crypto firms, and financial institutions. The breach exposed data from a platform reportedly used by former Trump National Security Advisor Mike Waltz, raising serious questions about secure messaging practices at the highest levels of U.S. leadership.
Analyst Comments: The hacker's ease of access to backend systems—reportedly in under 30 minutes—reveals glaring operational security flaws in a product trusted by U.S. government officials. The incident risks exposing sensitive diplomatic and financial discussions and demonstrates how layered compliance mandates (e.g., message retention) can clash with cybersecurity best practices. Expect this to prompt urgent reviews of sanctioned government communication tools and stricter procurement scrutiny for modified encryption technologies.
FROM THE MEDIA: The hack exposed message contents, usernames, passwords, and contact details tied to organizations including Customs and Border Protection (CBP), Coinbase, Galaxy Digital, and the Washington D.C. Metropolitan Police. A previous photo showed Mike Waltz using the TeleMessage-modified Signal app during a cabinet meeting with President Trump, raising alarm about message security. Though the hacker did not access cabinet-level chats, they confirmed that the messages intercepted were unencrypted during archiving. TeleMessage’s website was scrubbed following media attention, and U.S. officials have yet to comment. The incident brings to light how altering encryption tools for compliance can open new vulnerabilities.
Chinese Exporters Exploit Third-Country Transshipment to Evade Trump Tariffs
Bottom Line Up Front (BLUF): Chinese manufacturers are increasingly using third countries such as Malaysia, South Korea, and Vietnam to obscure the origin of goods and avoid steep US tariffs imposed under Donald Trump’s trade policy. Authorities across Asia are investigating origin-falsification schemes, as Washington’s new tariff regime, with rates reaching up to 145%, reshapes global supply chain behavior.
Analyst Comments: As the US tightens trade rules with China, Southeast Asia risks becoming an unintended casualty, possibly facing secondary tariffs or heightened scrutiny. While “origin-washing” may offer short-term relief for Chinese exporters, the long-term risk lies in reputational damage and trade retaliation for intermediary nations. Future trade enforcement will likely include advanced data analytics and closer customs collaboration to detect these evasive tactics.
FROM THE MEDIA: The goal is to reroute goods through nations such as Malaysia or South Korea, repackage them with new certificates of origin, and ship them to the US under pretenses. South Korea's customs agency recently intercepted $21 million of mislabeled goods in Q1 2025, while Vietnam and Thailand have introduced measures to tighten origin verification. Logistics firms in Malaysia reportedly offer shipping services that include relabeling and repackaging Chinese products. Despite official denials and threats of investigation from countries involved, industry insiders claim the practice is widespread and loosely monitored.
READ THE STORY: FT
Cyberattacks Surge on Food and Agriculture Sector as Industry Warns of Underfunded Defenses
Bottom Line Up Front (BLUF): Ransomware attacks on the food and agriculture sector have doubled in 2025, exposing critical vulnerabilities in one of the United States’ most essential industries. Lawmakers and cybersecurity experts warn that outdated infrastructure, limited visibility, and insufficient federal oversight expose farms, processors, and food distributors to dangerous cyber threats. Despite recent incidents, the U.S. Department of Agriculture (USDA) has been criticized for lacking direction and resources to address the mounting risks.
Analyst Comments: Cybercriminal groups like Clop, RansomHub, and Akira are intensifying their focus on food supply chain targets due to their reliance on legacy technology, limited IT staffing, and the sector's time-sensitive operations. The rise of precision agriculture and GPS-linked systems, while improving efficiency, has widened the attack surface. Cold storage, processing plants, or logistics platforms disruptions could lead to immediate national supply shortages without dedicated funding and a coordinated federal cybersecurity strategy. The bipartisan push in Congress for a sector-specific risk assessment and simulation exercise is a critical first step. Still, broader regulatory reform and cyber resilience investments are urgently needed to safeguard the nation’s food security.
FROM THE MEDIA: Rep. Brad Finstad (R-MN) warned at a Hack the Capitol panel in May 2024 that agricultural systems are increasingly digital and exposed to sophisticated cyber threats. Despite this, the USDA allocates less than $1 million toward cybersecurity, according to experts like Mark Montgomery of the Foundation for Defense of Democracies. Meanwhile, data collected by Food and Ag-ISAC shows ransomware attacks more than doubled in early 2025, with 84 incidents in Q1 alone. Notable incidents include million-dollar disruptions to poultry producers in South Africa and a Siberian dairy processor. CyberScoop also reports that ransomware now accounts for over half of all known threats targeting the food sector, with many victims opting not to report attacks due to reputational and operational fears.
READ THE STORY: CS // The Record
Russian Sabotage Squads Suspected in European Infrastructure Attacks Amid Surge in Hybrid Threats
Bottom Line Up Front (BLUF): A series of suspicious fires, power outages, and sabotage attempts across Europe are raising alarms about covert Russian operations targeting critical infrastructure. Western intelligence agencies link these incidents—ranging from DHL warehouse fires to GPS jamming and suspected undersea cable damage—to Russia’s GRU, which is increasingly relying on local proxies to destabilize the region.
Analyst Comments: These operations aim to instill uncertainty, raise security costs, and erode public confidence without escalating into overt acts of war. The psychological impact alone achieves strategic outcomes by spreading fear and stretching national security resources thin. As threats become more diffuse and unpredictable, nations must accelerate infrastructure hardening, enhance multinational intelligence coordination, and develop clear counter-hybrid threat strategies.
FROM THE MEDIA: A March fire at North Hyde substation near Heathrow caused airport-wide shutdowns and reignited fears of Russian sabotage, despite investigators deeming it non-suspicious. Similar suspicions arose after a mass blackout affected over 55 million people in Spain and Portugal. Investigations across Europe reveal more serious cases, including magnesium-based explosive devices disguised as electric massagers sent from DHL warehouses in Germany and the UK, suspected to be part of Russian sabotage plots. In total, about 100 people have been arrested in Europe over the past two years for alleged ties to Russian intelligence. Officials from MI5, RUSI, and European governments warn that these incidents, while often mundane in appearance, are part of a broader GRU campaign to weaken Western resolve, disrupt support for Ukraine, and probe for systemic vulnerabilities.
READ THE STORY: The Observer
AI Security Challenges and North Korean Insider Threats
Bottom Line Up Front (BLUF): The RSA Conference 2025 drew 44,000 attendees and spotlighted the growing convergence of cybersecurity threats, AI misuse, and geopolitical risk, particularly from China and North Korea. Security leaders warned of AI-fueled fraud, espionage via North Korean IT workers, and gaps in U.S. federal cybersecurity policy due to recent budget cuts and workforce losses.
Analyst Comments: With China labeled the top national threat and North Korean operatives infiltrating Western firms under false identities, organizations must adopt stricter background checks and automated anomaly detection. The federal government’s reduced cybersecurity presence at RSAC and budgetary uncertainty raise concerns about resilience at the national level. As attack surfaces expand with AI and insider threats, enterprise and government coordination must intensify to preserve trust and operational security.
FROM THE MEDIA: Former NSA official Rob Joyce warned of a deluge of exploitable AI-driven tools, while Amazon, Google, and CrowdStrike emphasized how agentic AI poses new risks when granted decision-making autonomy. FBI Deputy Assistant Director Cynthia Kaiser called China the U.S.'s primary cyber threat, citing widespread abuse of AI in espionage and fraud. Meanwhile, North Korean infiltration into the tech workforce drew attention, with Fortune 50 companies admitting to hiring individuals linked to the regime—sometimes unknowingly through third-party contractors. The lack of federal visibility at RSAC, attributed to recent headcount cuts, left many uneasy about long-term national preparedness.
READ THE STORY: The Register
An International Manhunt: How a Dual Citizen’s Alleged Hack Unraveled a Cryptocurrency Empire
Bottom Line Up Front (BLUF): Alexander Gurevich, also known as Alexander Block, was apprehended at Israel’s Ben-Gurion Airport while attempting to flee to Russia using a forged passport. Gurevich is accused of exploiting a flaw in the Nomad cryptocurrency bridge in 2022, initiating a chain of thefts totaling $186 million, and now faces extradition to the U.S. on cyber theft and money laundering charges.
Analyst Comments: Gurevich's use of anonymity, dual citizenship, and decentralized technology mirrors the tactics of a new breed of cybercriminals exploiting regulatory and jurisdictional gaps. The incident also underscores the vulnerability of innovative contract platforms and the urgency for continuous auditing and incident response planning. As the U.S. pushes for extradition, the outcome could set a precedent for international prosecution of crypto-related cybercrime.
FROM THE MEDIA: Israeli authorities detained Alexander Gurevich at Ben-Gurion Airport while he attempted to flee to Russia with a falsified identity. Gurevich is believed to be the initial hacker behind the $186 million breach of Nomad, a cryptocurrency bridge, in 2022. He attempted to extort $500,000 from the platform as an amateur after stealing $2.89 million. His arrest follows a multi-year international investigation, and Israel's Justice Minister has begun extradition proceedings at the request of the U.S., where Gurevich faces federal charges. The cyber heist exploited a vulnerability in Nomad’s smart contracts, triggering a frenzy of opportunistic attacks that drained funds en masse.
READ THE STORY: Macholevante
US Treasury Targets Huione Group Over $4B in Cybercrime-Linked Money Laundering
Bottom Line Up Front (BLUF): The U.S. Treasury Department’s FinCEN has designated Cambodia’s Huione Group as a significant money laundering concern, alleging the conglomerate laundered over $4 billion from cyber fraud schemes, including North Korean-linked operations. Under the USA PATRIOT Act, the proposed designation aims to sever Huione’s access to the U.S. financial system and disrupt revenue channels fueling state-sponsored cybercrime.
Analyst Comments: Huione Group’s operations, including its payment and crypto arms, have become deeply entrenched in the Southeast Asian scam ecosystem, acting as financial enablers for North Korean threat actors and regional cybercriminal gangs. The use of Section 311 highlights FinCEN’s intent to target not only the actors but also the infrastructure supporting illicit financial flows. As cybercrime becomes increasingly commodified through platforms like Huione Guarantee, broader financial sanctions and stricter regulation of crypto intermediaries may become central tools in future cyber defense strategies.
FROM THE MEDIA: FinCEN issued a notice proposing designating Huione Group, a Cambodia-based financial conglomerate, as an "institution of primary money laundering concern." FinCEN said Huione facilitated over $4 billion in illicit transactions between August 2021 and January 2025, including $37 million from North Korean cyber heists and $36 million from regional investment scams. The conglomerate’s online platform, Huione Guarantee, was cited in a UN report as pivotal in facilitating cyber-enabled fraud. Additional entities under Huione, such as Huione Pay and Huione Crypto, allegedly helped launder proceeds from pig butchering scams and other schemes. Treasury Secretary Scott Bessent said the move would sever Huione’s access to correspondent banking, cutting off a key enabler of cybercrime revenue laundering. The public has 30 days to comment on the proposed designation.
READ THE STORY: The Record
MintsLoader Malware Evades Detection with Sandbox and VM Awareness in Global Campaigns
Bottom Line Up Front (BLUF): MintsLoader, a multi-stage loader malware active since 2024, is being used by threat groups like TAG-124 and SocGholish to deploy second-stage payloads such as GhostWeaver and StealC. Its advanced evasion tactics—sandbox and VM detection, DGA-based C2, and persistent obfuscation—make it a resilient and difficult-to-detect threat across sectors.
Analyst Comments: The malware’s integration of virtual environment checks and dynamic domain generation complicates endpoint detection and C2 disruption efforts. Its use in legal, industrial, and energy sectors suggests a focus on high-value targets, raising concerns of potential supply chain risks. Organizations must invest in behavior-based detection and threat intelligence to keep pace with these modular, evasive threats.
FROM THE MEDIA: MintsLoader has been linked to phishing and fake update campaigns by groups such as TAG-124 and SocGholish. It initiates infection via obfuscated JavaScript and PowerShell scripts, which assess the environment for sandbox or virtualization traits. It drops a decoy or proceeds with full payload delivery depending on the results. Its domain generation algorithm (DGA) complicates network monitoring, and its infrastructure leverages bulletproof hosting providers like SCALAXY-AS and Stark Industries Solutions. Recorded Future and Orange Cyberdefense have tracked its use in Europe and North America, with phishing emails and fake CAPTCHA sites cited as initial access vectors.
READ THE STORY: GBhackers
China’s Cyber-Economic Warfare Strategy Targets Taiwan Without Firing a Shot
Bottom Line Up Front (BLUF): According to retired Rear Adm. Mark Montgomery, China is preparing to subdue Taiwan using cyberattacks, economic pressure, and information warfare instead of traditional military force. In a recent podcast discussion with Newt Gingrich, Montgomery emphasized that China’s digital capabilities, including previous campaigns like Operation Volt Typhoon, seriously threaten both Taiwanese and U.S. infrastructure.
Analyst Comments: Taiwan’s energy dependence, critical semiconductor production, and limited natural gas reserves present strategic weak points easily exploited via cyber or hybrid tactics. The United States must shift from a reactive defense posture to visible cyber deterrence. Demonstrating cyber capabilities and investing in resilience—especially around supply chains and critical infrastructure—may be the only way to prevent a silent, bloodless conquest.
FROM THE MEDIA: Former House Speaker Newt Gingrich shared insights from his podcast interview with Adm. Mark Montgomery of the Foundation for Defense of Democracies. Montgomery warned that China might seize control of Taiwan using cyberwarfare and blockades, avoiding direct military engagement. Taiwan’s overreliance on LNG imports and status as the global hub for advanced chip production make it especially vulnerable. China’s prior cyber campaigns, such as Operation Volt Typhoon, have already targeted U.S. military and civilian infrastructure. Montgomery advocated for a U.S. “deterrence by demonstration” strategy to counter China’s rising digital aggression.
READ THE STORY: The Washington Times
US Treasury Targets Cambodia’s Huione Group Over $4 Billion in Cybercrime-Linked Money Laundering
Bottom Line Up Front (BLUF): The U.S. Treasury’s Financial Crimes Enforcement Network (FinCEN) has proposed cutting off Cambodia-based Huione Group from the U.S. financial system, citing its central role in laundering $4 billion in illicit funds. The conglomerate is linked to North Korean cybercrime, Southeast Asian investment scams, and other fraudulent schemes, making it a key financial enabler for regional cybercriminal networks.
Analyst Comments: FinCEN's move signals an aggressive financial targeting strategy to disrupt cybercrime infrastructure, particularly in Southeast Asia, where state-aligned and criminal groups converge. Huione’s extensive digital operations—including crypto, payment processing, and illicit marketplaces—highlight how cybercrime syndicates use legitimate-looking fintech ecosystems to evade scrutiny. This action may spur regional regulatory tightening, but could also prompt cybercriminals to shift to more decentralized or offshore platforms. Continued blockchain and cross-border financial flow monitoring will be essential to sustaining pressure on these laundering networks.
FROM THE MEDIA: The U.S. Treasury Department designated Huione Group as an “institution of primary money laundering concern” and initiated a rulemaking process to sever its U.S. financial access. FinCEN found Huione laundered at least $4 billion from August 2021 to January 2025, including $37 million from North Korean cyberattacks and hundreds of millions from regional scams and fraud. Huione Pay, Huione Crypto, and Haowang Guarantee were cited explicitly for facilitating illegal activities. According to blockchain analysis, the conglomerate’s flagship site, Huione Guarantee, has reportedly processed $50 billion in transactions. Despite China’s stated crackdown on Southeast Asian cybercrime, reports suggest minimal impact on Huione’s operations. The proposed rule falls under Section 311 of the Patriot Act, and stakeholders have 30 days to submit public comments.
READ THE STORY: The Record
India’s Chipmaking Dreams Falter as Zoho Exits and Adani Halts $10B Fab Project
Bottom Line Up Front (BLUF): India’s ambitions to become a global semiconductor manufacturing hub suffered setbacks last week after Zoho abandoned its $700 million fab plan and Adani paused its $10 billion partnership with Tower Semiconductor. Both companies cited concerns over technology readiness and commercial viability.
Analyst Comments: Zoho’s transparency about lacking confidence in its technical path reflects the capital intensity and complexity of chip fabrication, which few companies can master without deep government support and IP maturity. Adani’s retreat further signals that large conglomerates may prioritize safer, more immediate returns over long-term strategic investment. These developments emphasize the need for India to strengthen its public-private partnerships, develop indigenous chip design capabilities, and create clearer incentives to attract and retain semiconductor players.
FROM THE MEDIA: Former CEO Sridhar Vembu explained that the company lacked confidence in its technology path and did not want to risk taxpayer funds without a viable model. Around the same time, Adani Group shelved its $10 billion joint fab project with Tower Semiconductor, reportedly over doubts about commercial feasibility. These reversals present a blow to India’s semiconductor roadmap, which had aimed to position the country as a viable alternative to China and Taiwan in chip manufacturing. While India has previously announced significant state incentives under its semiconductor mission, these two withdrawals signal ongoing industry skepticism.
READ THE STORY: The Register
Former US Cyber Director Harry Coker Calls for Unified Cyber Defense at RSAC 2025
Bottom Line Up Front (BLUF): Speaking at RSAC 2025, former U.S. National Cyber Director Harry Coker emphasized the need for unified public-private cybersecurity efforts to counter increasingly complex cyber threats from nation-state adversaries. He stressed shifting from reactive incident response to proactive resilience, urging smart regulation and cross-sector intelligence sharing as foundational pillars of national cyber defense.
Analyst Comments: His call to redefine national defense in cyberspace, where civilian entities are frequent targets, highlights the pressing need to reevaluate jurisdictional boundaries and responsibilities. Effective public-private intelligence exchange and harmonized regulatory frameworks will create a cybersecurity posture capable of withstanding modern, multidomain threats. As geopolitical tensions rise, expect increased federal investment in resilience initiatives and frameworks promoting sector-wide cooperation.
FROM THE MEDIA: Maryland’s Commerce Secretary and former National Cyber Director Harry Coker urged greater unity between public institutions and private industry in combating cyber threats. Coker, who led U.S. cyber policy between 2023 and 2025, noted a shift in government strategy from reactive crisis handling to forward-looking resilience. He highlighted cyber’s transformation into a battlefield where adversaries target civilians and critical infrastructure. During his interview with ISMG, Coker called for smarter, harmonized regulations that reduce compliance burdens while enhancing security. He also underlined the importance of building trust across sectors to facilitate actionable threat intelligence sharing.
READ THE STORY: GovInfoSec
EU Fines TikTok €530M for Data Transfers to China Amid Rising Global Privacy Concerns
Bottom Line Up Front (BLUF): The European Union fined TikTok €530 million ($600 million) for unlawfully transferring user data to China and failing to protect it from government access, making it one of the largest GDPR penalties. China denies requiring illegal data collection by companies, while TikTok has pledged to appeal the decision amid growing scrutiny of its global data practices.
Analyst Comments: Despite Beijing's denials, the acknowledged data transfers contradict earlier claims by TikTok and strengthen arguments for more aggressive data sovereignty policies in both the EU and U.S. With similar national security concerns triggering legal action in the U.S., this EU decision could influence regulatory harmonization and catalyze broader tech decoupling from China in the West.
FROM THE MEDIA: The penalty stems from the platform's transfer of European users' data to servers in China and its failure to ensure adequate safeguards. The decision followed an investigation by Ireland’s Data Protection Commission, TikTok's lead EU regulator. The company admitted during the probe that it hosted EU data in China, reversing prior denials. The case adds to mounting regulatory pressure worldwide: the U.S. has passed legislation requiring ByteDance to divest TikTok’s U.S. operations or face a ban, with a deadline currently set for June 19. Meanwhile, several other nations—including France, Albania, and Venezuela—have taken action against the app, citing national security and child safety concerns.
READ THE STORY: SPACEWAR
Golden Chickens Launch TerraStealerV2 and TerraLogger to Target Browser Credentials and Crypto Wallets
Bottom Line Up Front (BLUF): The cybercrime group Golden Chickens has released two new malware strains—TerraStealerV2 and TerraLogger—to harvest browser credentials, cryptocurrency wallet data, and keystrokes. Distributed via MSI, EXE, and LNK files, the tools are under active development and exploit Windows utilities to bypass detection. However, they lack the stealth and encryption seen in mature malware.
Analyst Comments: Despite TerraStealerV2’s inability to bypass newer Chrome security protections like Application Bound Encryption (ABE), its use of OCX payloads and trusted Windows binaries suggests an evolution toward modular and evasive tactics—meanwhile, TerraLogger’s limited functionality hints at future integration into a broader malware framework. As crypto-targeted malware surges, defenders should anticipate rapid iterations and enhanced obfuscation techniques in future versions.
FROM THE MEDIA: It is delivered via standard Windows file formats and uses OCX payloads hosted on external domains like wetransfers[.]io. The malware leverages regsvr32.exe
and mshta.exe
to evade defenses. Although it targets Chrome's “Login Data” file, it cannot yet bypass newer ABE protections. TerraLogger, a keylogger without built-in exfiltration, is being deployed alongside TerraStealerV2, suggesting it is intended to be used in tandem with other Golden Chickens tools like TerraLoader or More_eggs. The group has a long history of credential theft campaigns and continues to adapt its tooling for evolving environments.
READ THE STORY: THN
Sam Altman’s WorldCoin Brings Biometric Orb Scanners to U.S. Despite Global Privacy Backlash
Bottom Line Up Front (BLUF): WorldCoin—rebranded as World—has launched biometric scanning “Orb” devices in six U.S. cities. The devices offer users cryptocurrency in exchange for iris scans to verify human identity. Despite international regulatory pushback and privacy concerns, the Sam Altman-led project plans to expand to 7,500 devices nationwide by year’s end.
Analyst Comments: World's expansion into the U.S. represents a bold gamble on biometric identity as a countermeasure to AI-generated bot activity, especially in high-friction online environments like dating, social media, and gaming. However, combining blockchain storage, biometric scanning, and crypto incentives raises red flags about long-term privacy, consent, and surveillance risks. Regulatory scrutiny abroad suggests that U.S. oversight may soon intensify, particularly as WorldCoin's user base surpasses 26 million and partnerships grow. As with many identity tech rollouts, public trust will hinge on transparency, independent audits, and meaningful opt-outs.
FROM THE MEDIA: Sam Altman’s WorldCoin project launched biometric “Orb” scanning kiosks in Austin, Atlanta, Los Angeles, Miami, Nashville, and San Francisco. Users who download the World app and agree to an iris scan receive a blockchain-based World ID and a small amount of WorldCoin crypto (~$16). The world claims that the scanned data is encrypted, stored locally, and then deleted from the Orb, though global regulators remain skeptical. South Korea fined the company $800,000, Hong Kong banned it, and investigations are ongoing in Germany and Spain. Despite the controversy, World has secured a partnership with Visa for a debit card and with Match.com Japan to use World ID for bot-resistant dating. At a launch event in San Francisco, Altman positioned the system as essential infrastructure to distinguish humans from bots in an AI-saturated digital future.
READ THE STORY: The Register
Items of interest
Genetic Data at Risk: 23andMe Bankruptcy Sparks National Security Fears Over Chinese Acquisition
Bottom Line Up Front (BLUF): The bankruptcy of genetic testing firm 23andMe has triggered national security concerns about the potential sale of its vast genomic database to foreign adversaries, particularly the Chinese government. With more than 15 million individuals' DNA profiles at stake, experts warn that gaps in U.S. bankruptcy and foreign investment law could allow the Chinese Communist Party to exploit the situation and acquire this sensitive biometric data.
Analyst Comments: China’s strategic focus on biotechnology as a geopolitical and military power domain makes U.S. genomic data a high-value target. Despite 23andMe’s public statement that it will not sell to “countries of concern,” U.S. law lacks sufficient safeguards to prevent indirect or covert acquisition during bankruptcy. Chinese entities, including those affiliated with the People’s Liberation Army, have previously used bankruptcy courts to bypass national security reviews, as in the 2017 Atop Tech case. Genetic information isn’t just personal—it has strategic value for surveillance, military enhancement, and even targeted bioweapon research. U.S. policymakers must modernize foreign investment and data security laws to prevent adversarial access to genomic databases.
FROM THE MEDIA: According to an op-ed in The Hill by Craig Singleton of the Foundation for Defense of Democracies, 23andMe’s Chapter 11 filing could open the door for foreign buyers, including Chinese firms aligned with Beijing’s military-civil fusion doctrine, to bid on its genetic database. The data includes intimate health and ancestral information on millions of users. Singleton notes China’s 2020 Biosecurity Law compels Chinese firms to share biological data with the state, and PLA strategists view genetic data as crucial to developing next-generation military capabilities. Though 23andMe has stated it will not sell to adversarial nations, experts argue that U.S. oversight mechanisms are too weak to guarantee that promise will be upheld during bankruptcy proceedings.
READ THE STORY: The Hill
Your genetic data was hacked, now it's for sale: The dark fall of 23andMe (Video)
FROM THE MEDIA: 23andMe is going bankrupt, and your genetic data—your biological instruction manual—could be sold to the highest bidder.
𝟮𝟯𝗮𝗻𝗱𝗠𝗲 𝗕𝗔𝗡𝗞𝗥𝗨𝗣𝗧𝗖𝗬: 𝗪𝗵𝗮𝘁 𝗛𝗮𝗽𝗽𝗲𝗻𝘀 𝘁𝗼 𝗬𝗼𝘂𝗿 𝗗𝗡𝗔 𝗗𝗮𝘁𝗮 & 𝗣𝗿𝗶𝘃𝗮𝗰𝘆? (Video)
FROM THE MEDIA: 23andMe, the popular genetic testing company, has filed for Chapter 11 bankruptcy. This video explains why they faced financial troubles, including challenges beyond just ancestry analysis and the impact of a major data breach.
The selected stories cover a broad array of cyber threats and are intended to aid readers in framing key publicly discussed threats and overall situational awareness. InfoDom Securities does not endorse any third-party claims made in its original material or related links on its sites; the opinions expressed by third parties are theirs alone. For further questions, please contact InfoDom Securities at dominanceinformation@gmail.com.