Saturday, Jun 14, 2025 // (IG): BB // GITHUB // SN R&D
Corrected missile strikes on military equipment: another FSB agent detained in Zaporizhzhia
Bottom Line Up Front (BLUF): Ukrainian authorities detained a Russian FSB agent in Zaporizhzhia for allegedly coordinating missile strikes against Ukrainian military equipment. The suspect provided detailed geolocation data to Russian forces, enabling precision targeting.
Analyst Comments: The presence of Russian intelligence operatives directing missile fire deepens the hybrid warfare tactics employed by Moscow. As Ukraine strengthens its counterintelligence capabilities, detentions like this serve as operational wins and public deterrents. Moving forward, digital surveillance and local informant networks may remain a critical vulnerability for Ukrainian defense operations.
FROM THE MEDIA: Ukraine’s Security Service (SBU) announced the arrest of a suspected Russian agent in the city of Zaporizhzhia. According to the investigation, the individual was gathering and transmitting coordinates of Ukrainian military equipment and fortifications to the Russian FSB. The transmitted information was used to conduct precise missile strikes in the region. Officials say the operative focused on civilian logistics hubs and defense positions, helping adjust Russian artillery fire. The arrest followed a targeted counterintelligence operation, with evidence including digital communications and GPS data. Ukrainian law enforcement is currently pursuing treason charges and collaboration with enemy forces.
READ THE STORY: UNN
Over 269,000 Websites Infected with JSFireTruck JavaScript Malware in One Month
Bottom Line Up Front (BLUF): A massive wave of infections linked to the Balada Injector malware compromised more than 269,000 WordPress websites in 2025 alone. The campaign exploits popular WordPress plugins and themes vulnerabilities to inject malicious JavaScript code.
Analyst Comments: This latest surge in Balada Injector infections highlights the persistent threat of automated malware targeting the WordPress ecosystem. The attackers’ use of known vulnerabilities reinforces the critical need for timely patching and plugin hygiene. Given this campaign's scale and automation, similar attacks will likely continue evolving in volume and complexity. Organizations relying on WordPress should prioritize endpoint scanning, implement strict update policies, and consider Web Application Firewalls (WAFs) to mitigate future risks.
FROM THE MEDIA: The Balada Injector malware campaign has resurged, breaching more than 269,000 WordPress websites this year. The malware exploits vulnerabilities in WordPress plugins and themes to inject malicious JavaScript code that redirects visitors to scam or phishing websites. The campaign, which has been active since at least 2017, is notable for its scale and automation. Security researchers at Sucuri, who have tracked the malware over time, identified patterns of infection that often occur in waves several times a year. The malware also attempts to create rogue admin accounts, harvest database credentials, and plant persistent backdoors for future access.
READ THE STORY: THN
Coker: We can’t have economic prosperity or national security without cybersecurity
Bottom Line Up Front (BLUF): Executive Assistant Director Eric Goldstein and Executive Director Brandon Coker emphasized that cybersecurity is a fundamental pillar of U.S. economic security. The agency is urging a broader cultural shift toward resilience, collaboration, and secure-by-design principles across both public and private sectors.
Analyst Comments: CISA’s framing of cybersecurity as a national economic imperative signals stronger federal expectations for private sector accountability. This perspective could catalyze tighter regulatory controls, especially in finance, manufacturing, and cloud services. The continued alignment between cybersecurity and national strategy will likely shape future investment priorities and standards development.
FROM THE MEDIA: Brandon Coker and Eric Goldstein highlighted the inseparable link between cybersecurity and national economic well-being. Coker stressed that cyber threats not only jeopardize systems but also “fundamentally threaten the economic fabric” of the nation. The discussion focused on the necessity for organizations to embed security into product development and operations, what CISA refers to as “secure by design.” The officials also emphasized improved threat information sharing, increased cyber hygiene, and a more unified public-private approach to defense. These themes reflect a growing recognition of cybersecurity’s role in maintaining global economic competitiveness.
READ THE STORY: The Record
AST just got a small boost in its D2C battle against Elon Musk's Starlink
Bottom Line Up Front (BLUF): AST SpaceMobile and Inmarsat announced a partnership to integrate satellite and terrestrial cellular networks to expand global connectivity while addressing cybersecurity and interoperability concerns. The collaboration seeks to create a secure, space-based mobile broadband network accessible by standard smartphones.
Analyst Comments: This partnership signals growing convergence between satellite communications and mobile networks, with cybersecurity emerging as a key pillar of trust in space-based connectivity. As both companies pursue seamless interoperability, protecting infrastructure from cyber threats becomes critical, including spoofing, jamming, and unauthorized access. The agreement may also foreshadow increased regulation or standardization around satellite-to-device encryption protocols. If successful, this could lay the groundwork for broader industry adoption of hybrid secure networks in underserved or high-risk regions.
FROM THE MEDIA: AST SpaceMobile entered into a strategic agreement with Inmarsat to build a global, secure mobile broadband network leveraging both companies’ satellite technologies. The initiative will enable direct satellite-to-smartphone communication, targeting unconnected regions and enhancing disaster resilience. The companies emphasized cybersecurity as a central component of the project, focusing on secure data transmission and resilient architectures. AST will contribute its space-based 4G/5G infrastructure, while Inmarsat brings decades of experience in secure satellite communications. The deal comes amid increasing demand for secure global mobile access, particularly in conflict zones and remote areas.
READ THE STORY: The Register
CISA warns of SimpleHelp ransomware compromises after string of retail attacks
Bottom Line Up Front (BLUF): CISA has warned about ransomware groups leveraging the legitimate remote support tool SimpleHelp to gain persistent access to victim networks. Threat actors use it as part of post-exploitation activity to deploy ransomware and evade detection.
Analyst Comments: Like other remote access software, SimpleHelp offers administrative capabilities that attackers can exploit for stealthy lateral movement and persistence. Organizations should reassess endpoint monitoring and application whitelisting policies to detect unauthorized usage of such tools. As attackers shift toward “living off the land” techniques, distinguishing between benign and malicious use of remote tools becomes a critical defensive priority.
FROM THE MEDIA: The Cybersecurity and Infrastructure Security Agency (CISA) released a security advisory regarding the misuse of SimpleHelp, a commercial remote support tool. Ransomware operators reportedly deploy SimpleHelp during post-compromise stages to establish remote control over targeted systems. According to the advisory, threat actors install the software manually, often after initial access is obtained through phishing or exploitation. Once installed, SimpleHelp allows persistent access and may evade traditional endpoint detection solutions due to its legitimate use case. CISA has urged organizations to audit remote access tools, monitor for anomalous installations, and segment networks to limit lateral movement.
READ THE STORY: The Record
Mali partners Russia to launch gold refinery amid mining sector overhaul
Bottom Line Up Front (BLUF): Mali has partnered with Russia to open a new gold refinery as part of a broader overhaul of its mining sector. While the project is framed as economic modernization, the involvement of Russian entities raises potential cybersecurity and geopolitical risks.
Analyst Comments: The collaboration between Mali and Russia in critical infrastructure, especially in the extractive sector, may have cybersecurity implications given Russia’s track record in cyber-enabled influence operations. Industrial control systems (ICS) and financial transaction platforms within the mining and refining process could become targets for cyber espionage or manipulation. As Mali deepens ties with Russia, Western cybersecurity cooperation may diminish, potentially weakening local cyber defenses. This development reflects a broader geopolitical trend where strategic resource partnerships increasingly intersect with digital security risks.
FROM THE MEDIA: Mali has partnered with Russia to build a new gold refinery in Bamako, aimed at processing up to 200 tonnes of gold annually. The refinery is part of Mali’s plan to nationalize parts of its mining sector and increase domestic value extraction. Russian firms are reportedly involved in funding and technical project implementation. Mali’s transitional government officials emphasized the refinery’s importance to economic sovereignty. However, analysts note the strategic alignment with Russia also reflects a pivot away from Western allies, which may bring new challenges in cybersecurity governance and foreign technology reliance.
READ THE STORY: Business Day
Danish government agency to ditch Microsoft software in push for digital independence
Bottom Line Up Front (BLUF): Denmark’s Agency for Digital Government has recommended gradually moving away from Microsoft products to strengthen digital sovereignty and reduce reliance on foreign tech vendors. The recommendation follows national security concerns and EU-wide discussions on digital independence.
Analyst Comments: This initiative reflects growing European momentum toward digital autonomy, especially amid heightened concerns about vendor lock-in and geopolitical data exposure. Denmark’s stance may influence other EU nations to reassess their use of dominant U.S. tech providers like Microsoft. A pivot toward open-source or EU-based alternatives could trigger a shift in procurement, security auditing, and compliance standards. For cybersecurity professionals, this trend signals a potential rise in localized security tools and increased scrutiny of transnational data flows.
FROM THE MEDIA: Denmark’s Agency for Digital Government has called for public institutions to reduce reliance on Microsoft services, citing risks to national digital autonomy. The guidance encourages exploration of alternative software ecosystems and long-term strategies to diversify technology providers. The move is part of a broader policy push across the EU to strengthen technological self-sufficiency and data control. The agency did not mandate an immediate ban but urged caution with critical dependencies, particularly involving cloud services and enterprise infrastructure. Microsoft has responded by stating its continued commitment to meeting European compliance and transparency standards.
READ THE STORY: The Record
Musk urges to de-orbit International Space Station
Bottom Line Up Front (BLUF): Elon Musk has publicly called for the controlled deorbiting of the International Space Station (ISS), citing aging infrastructure, geopolitical tensions, and emerging cybersecurity threats as core concerns. His remarks align with broader discussions on the future of orbital assets in a more contested and digitally vulnerable space environment.
Analyst Comments: The ISS, with its multi-national governance and legacy systems, presents a complex security challenge, particularly as geopolitical tensions rise. If decommissioning becomes a serious policy option, cybersecurity concerns could drive the timeline as much as physical wear. This also points to the need for robust cybersecurity frameworks in planning next-generation space platforms.
FROM THE MEDIA: Elon Musk has urged international stakeholders to consider a planned and safe deorbit of the International Space Station. He warned that the ISS’s outdated systems, combined with its strategic importance, make it increasingly vulnerable to cyberattacks and space-based threats. Musk emphasized the need for a secure, modern replacement built with cybersecurity as a foundational principle. His remarks come as global tensions mount over control and security in low Earth orbit, and state and non-state actors become more capable of targeting orbital infrastructure. NASA and international partners have not yet formally responded to the proposal.
READ THE STORY: CyberNews
Kali Linux 2025.2 Released: New Tools, Smartwatch and Car Hacking Added
Bottom Line Up Front (BLUF): Offensive Security has released Kali Linux 2025.2, the latest version of its widespread penetration testing distribution. This update includes Linux Kernel 6.8, new security tools, improved ARM-based device support, and desktop environment enhancements.
Analyst Comments: Kali Linux remains a cornerstone for red team operations and security researchers, and version 2025.2 reinforces its adaptability to emerging hardware and threat landscapes. Including Kernel 6.8 and expanded ARM support ensures compatibility with modern devices, especially relevant as mobile and IoT penetration testing grows. Newly added tools reflect shifts in attacker techniques, giving defenders insight into potential exploitation methods. As offensive security practices evolve, expect continued integration of AI-assisted or automation-focused modules in future versions.
FROM THE MEDIA: This update features the Linux Kernel 6.8, refined desktop environments including XFCE, GNOME, and KDE, and enhanced compatibility with Raspberry Pi and other ARM-based platforms. Among the new tools added are RavenEye
, a tool for GitHub reconnaissance, and Rustcat
, a modern TCP/UDP listener written in Rust. The release also includes UI improvements and bug fixes, continuing Kali’s mission to provide a robust platform for security testing, ethical hacking, and digital forensics.
READ THE STORY: GBhackers
23andMe privacy ombudsman recommends company obtains consent for sale of customer data
Bottom Line Up Front (BLUF): Canada’s Privacy Commissioner has concluded that 23andMe failed to obtain valid consent before selling users’ sensitive genetic information to third parties. The ruling follows a joint investigation with Quebec’s privacy regulator and could reshape consent frameworks for digital health data.
Analyst Comments: It reinforces the idea that generic or bundled consent is insufficient to commercialize genetic information. If upheld or expanded, the ruling could pressure biotech and healthtech firms globally to tighten their privacy controls and transparency measures. The case also raises concerns about secondary data use and cybersecurity, as genetic datasets become lucrative targets for attackers.
FROM THE MEDIA: Canada’s Office of the Privacy Commissioner found genetic testing company 23andMe in violation of national privacy laws. The decision stems from an investigation launched after users complained that their data was sold without explicit, informed consent. According to the findings, 23andMe’s general consent model did not meet legal standards for clarity or specificity regarding data sharing with pharmaceutical companies and researchers. The Privacy Commissioner recommended that 23andMe revise its consent process and provide affected users with clear opt-out options. 23andMe has publicly disagreed with the findings but stated it will review its practices in light of the recommendation.
READ THE STORY: The Record
Apple Zero-Click Flaw in Messages Exploited to Spy on Journalists Using Paragon Spyware
Bottom Line Up Front (BLUF): Citizen Lab has uncovered that Graphite, a spyware tool developed by Israeli firm Paragon, was used to infect Apple devices belonging to journalists via a zero-click iMessage vulnerability. The exploit allowed remote access without user interaction and is linked to a broader trend of state-level surveillance.
Analyst Comments: The use of Graphite by government clients suggests that commercial spyware continues to fill the operational gap for state actors unwilling or unable to develop in-house tools. While more secure than most, Apple's platform remains an attractive and vulnerable target. Expect increasing regulatory scrutiny of spyware vendors and growing pressure on Apple to introduce more proactive threat detection and notification mechanisms.
FROM THE MEDIA: Citizen Lab has identified the use of Graphite spyware to compromise Apple devices that journalists use. The infections leveraged a zero-click vulnerability in Apple’s iMessage service, requiring no user interaction. Graphite, developed by Paragon, is sold to government clients and can extract messages, call logs, microphone audio, and other sensitive data. Citizen Lab tied the infections to politically motivated surveillance campaigns. Apple has since patched the underlying flaw, but the discovery raises new concerns about the unchecked proliferation of commercial spyware and the difficulty of defending against zero-day, zero-click exploits on mobile devices.
READ THE STORY: THN // The Record
Threat Actors Exploit DeepSeek-R1 Popularity to Target Windows Device Users
Bottom Line Up Front (BLUF): Cybercriminals are leveraging the rising popularity of DeepSeek-Vision R1, a new open-source multimodal AI model, by distributing malicious clones and fake installers embedded with malware. These attacks target developers and researchers seeking to experiment with the tool.
Analyst Comments: As DeepSeek gains traction, it's becoming part of a broader threat surface that includes supply chain risks in AI development. Organizations and researchers must verify sources, use hash-checking, and favor official repositories to avoid compromise. The weaponization of open-source AI tools will likely escalate, especially as models become critical components of enterprise systems.
FROM THE MEDIA: Threat actors actively distribute malicious versions of DeepSeek-Vision R1, a recently released multimodal AI model, to exploit unsuspecting users. These fake packages, often hosted on lookalike websites or spoofed GitHub repositories, contain trojans and remote access tools (RATs) designed to steal credentials and system data. Researchers noted that attackers optimize SEO and use social media to lure victims into downloading these tampered builds. The legitimate DeepSeek-Vision R1 model has gained attention for its performance and open-access availability, making it a prime target for opportunistic malware campaigns.
READ THE STORY: GBhackers
Fog ransomware attack on Asia financial org draws attention over use of employee monitoring software
Bottom Line Up Front (BLUF): SentinelOne researchers have attributed a series of cyberattacks leveraging ShadowPad and PurpleHaze malware to China-aligned threat actors. The campaign targets critical infrastructure and industrial control systems (ICS) across Southeast Asia and other strategic regions.
Analyst Comments: The dual use of ShadowPad (a modular backdoor) and PurpleHaze (a newer loader framework) suggests a coordinated evolution in Chinese cyber capabilities aimed at long-term access and espionage. These tools provide stealth and persistence, aligning with Beijing’s regional influence and information dominance goals. As ICS environments remain poorly defended relative to IT networks, such campaigns will likely intensify unless mitigated through cross-sector threat intelligence sharing and hardened OT cybersecurity practices.
FROM THE MEDIA: SentinelOne’s latest report details a sophisticated malware campaign utilizing ShadowPad and PurpleHaze, two tools frequently associated with Chinese cyber espionage groups. The attacks reportedly began in late 2023 and have continued into 2025, targeting telecommunications, energy, and transportation entities. ShadowPad is known for its modular design and ability to persist within networks for extended periods, while PurpleHaze is a custom loader developed for use in advanced operations. SentinelOne's telemetry links these tools to known Chinese APT groups, suggesting cooperation or tool-sharing within a broader strategic framework. The report notes that the attackers prioritized stealth, employing encrypted C2 channels and mimicking legitimate software behaviors to evade detection.
READ THE STORY: The Record
Software edge in the new age
Bottom Line Up Front (BLUF): A recent opinion piece in The New Indian Express argues that India must prioritize software innovation and cyber capabilities over traditional hardware to maintain strategic and military relevance. The piece advocates for the indigenous development of secure systems and open-source platforms to achieve digital sovereignty.
Analyst Comments: This perspective reflects a broader recognition that future conflicts will be won or lost in the digital domain, where software and cyber capabilities outpace traditional kinetic power. India's current investments in defense technology may fall short without equivalent focus on secure software ecosystems, AI, and cyber deterrence. Encouraging homegrown platforms reduces dependency on foreign vendors and improves control over vulnerabilities and backdoors. With increasing cyber threats from hostile neighbors, this strategic shift is timely and necessary.
FROM THE MEDIA: "Software Edge in the New Age" critiques India’s over-reliance on foreign hardware and underscores the need for a robust domestic software strategy. The author emphasizes that cyberspace is the new strategic frontier and argues for integrating open-source software, cybersecurity education, and AI development into national defense policy. The article warns that failure to adapt will leave India vulnerable to cyber espionage, infrastructure disruption, and strategic manipulation. It calls for a comprehensive policy overhaul to nurture software ecosystems with built-in security and resilience.
READ THE STORY: The New Indian Express
Predator spotted in Mozambique for first time, another sign of spyware’s availability
Bottom Line Up Front (BLUF): SentinelOne researchers have attributed a series of cyberattacks leveraging ShadowPad and PurpleHaze malware to China-aligned threat actors. The campaign targets critical infrastructure and industrial control systems (ICS) across Southeast Asia and other strategic regions.
Analyst Comments: The dual use of ShadowPad (a modular backdoor) and PurpleHaze (a newer loader framework) suggests a coordinated evolution in Chinese cyber capabilities aimed at long-term access and espionage. These tools provide stealth and persistence, aligning with Beijing’s regional influence and information dominance goals. As ICS environments remain poorly defended relative to IT networks, such campaigns will likely intensify unless mitigated through cross-sector threat intelligence sharing and hardened OT cybersecurity practices.
FROM THE MEDIA: SentinelOne’s latest report details a sophisticated malware campaign utilizing ShadowPad and PurpleHaze, two tools frequently associated with Chinese cyber espionage groups. The attacks reportedly began in late 2023 and have continued into 2025, targeting telecommunications, energy, and transportation entities. ShadowPad is known for its modular design and ability to persist within networks for extended periods, while PurpleHaze is a custom loader developed for use in advanced operations. SentinelOne's telemetry links these tools to known Chinese APT groups, suggesting cooperation or tool-sharing within a broader strategic framework. The report notes that the attackers prioritized stealth, employing encrypted C2 channels and mimicking legitimate software behaviors to evade detection.
READ THE STORY: The Record
ManageEngine Exchange Reporter Plus Vulnerability Enables Remote Code Execution
Bottom Line Up Front (BLUF): Citizen Lab has confirmed that Predator, a commercial spyware tool developed by Intellexa, targeted journalists, political activists, and civil society groups in Mozambique. The spyware infections are linked to government-aligned entities and represent a widening pattern of digital repression in the Global South.
Analyst Comments: The deployment of Predator in Mozambique reflects the continued spread of commercial surveillance tools beyond traditional conflict zones, particularly in countries with limited legal oversight. As spyware like Predator and Pegasus proliferate, authoritarian regimes are increasingly using them to suppress dissent and monitor civil society. These findings highlight the urgent need for international controls and transparency in the surveillance tech market. Cybersecurity teams working with NGOs and journalists must adopt hardened mobile defense strategies as mobile devices remain prime targets.
FROM THE MEDIA: Predator, marketed by the Intellexa alliance, is capable of recording calls, extracting messages, and activating cameras and microphones remotely. The victims were infected through links delivered via social engineering, likely on mobile platforms. While the precise operators remain unclear, the attacks appear to serve political surveillance objectives. This is the latest in a series of Citizen Lab investigations exposing Predator’s use in Southeast Europe, Southeast Asia, and now Africa, raising alarms over global spyware abuse.
READ THE STORY: GBhackers
Researchers claim spoof-proof random number generator breakthrough
Bottom Line Up Front (BLUF): A team of international researchers has developed a novel “spoof-proof” random number generator (RNG) designed to resist tampering and spoofing attacks, a longstanding vulnerability in cryptographic systems. The method uses quantum entropy sources and hardware-level verification to ensure randomness integrity.
Analyst Comments: Random number generators are foundational to cryptographic security, and historically, compromised or predictable RNGs have enabled major breaches. This breakthrough addresses predictability and manipulation risk, making it especially valuable for sensitive finance, defense, and blockchain systems. If commercialized, it could become a core component of next-generation hardware security modules (HSMs) and zero-trust architectures. Regulatory bodies and standards organizations may also be interested in this innovation as they update compliance frameworks for post-quantum cryptography.
FROM THE MEDIA: A group of researchers from U.S., Switzerland, and Singapore universities has unveiled a tamper-resistant random number generator they claim cannot be spoofed. Traditional RNGs, particularly those embedded in hardware, have been vulnerable to seeding attacks or backdoors. This new design leverages quantum-based entropy and integrates real-time validation to detect anomalies or attempted spoofing. The team demonstrated the system's robustness through stress tests simulating hostile environments and adversarial interference.
READ THE STORY: The Register
New Blitz Malware Targets Windows Servers to Deploy Monero Miner
Bottom Line Up Front (BLUF): A newly discovered malware strain named Blitz is actively targeting Windows servers, employing advanced persistence mechanisms and credential harvesting techniques. Researchers warn that the malware is part of an ongoing campaign to infiltrate enterprise networks.
Analyst Comments: Blitz represents a step up in complexity for Windows server-targeted malware, combining stealthy persistence with credential theft and potential lateral movement capabilities. This signals a likely pivot toward long-term access and privilege escalation in targeted environments. Administrators should closely monitor anomalous PowerShell activity and registry modifications, as these are core components of Blitz's behavior. The malware’s modular design may also indicate plans for future variants with ransomware or data exfiltration features.
FROM THE MEDIA: Security researchers have identified a new malware strain, Blitz, specifically crafted to compromise Windows Server environments. Blitz achieves persistence through registry keys and scheduled tasks, while its payload focuses on credential dumping, network reconnaissance, and enabling remote command execution. The malware appears to be delivered via phishing emails containing malicious attachments or exploiting unpatched vulnerabilities. Researchers noted that Blitz’s use of obfuscated PowerShell scripts and encrypted C2 communications makes detection and analysis more difficult. Organizations are urged to apply critical patches and monitor endpoint behavior closely.
READ THE STORY: GBhackers
Items of interest
Do you trust Xi with your 'private' browsing data? Apple, Google stores still offer China-based VPNs, report says
Bottom Line Up Front (BLUF): CyberNews reports that Russia's Federal Security Service (FSB) is leveraging access to Telegram’s infrastructure to de-anonymize users and monitor dissent. Through data requests, pressure on local ISPs, and legal mechanisms, the FSB appears to be eroding Telegram's privacy assurances, especially for users within Russian territory.
Analyst Comments: The FSB’s expanding influence over digital platforms like Telegram illustrates how authoritarian regimes are repurposing private communication tools for domestic surveillance. While Telegram touts its privacy features, users in restrictive environments may face significant risk from localized infrastructure and legal compromises. This development raises alarms about the security of encrypted apps in jurisdictions where government pressure overrides technological safeguards. Users, activists, and businesses operating in or around Russia should reassess the threat landscape and consider safer alternatives for secure communication.
FROM THE MEDIA: Russia’s FSB is actively exploiting legal and infrastructural control points to compromise the privacy of Telegram users. The report details that, while Telegram's encryption remains technically robust, the FSB has found ways to access user metadata and identify users through IP tracking, social engineering, and pressure on ISPs and data centers. Experts in the article suggest this surveillance effort is part of a broader campaign to suppress political opposition and monitor anti-Kremlin activities. The article highlights past incidents where Telegram channels critical of the government were infiltrated or shut down, possibly using this expanded surveillance capability. CyberNews also warns that even perceived secure messaging apps are vulnerable when hosted or operated under regimes with coercive digital powers.
READ THE STORY: The Register
VPNs in China; the Myths Vs the Reality (Video)
FROM THE MEDIA: Being on a VPN in China isn't illegal, but using one for illegal activities is - here's the reality.
China Bans Encrypted Messaging Apps (Video)
FROM THE MEDIA: Leo Laporte and Steve Gibson react to China’s decision to ban Western encrypted messaging apps.
The selected stories cover a broad array of cyber threats and are intended to aid readers in framing key publicly discussed threats and overall situational awareness. InfoDom Securities does not endorse any third-party claims made in its original material or related links on its sites; the opinions expressed by third parties are theirs alone. For further questions, please contact InfoDom Securities at dominanceinformation@gmail.com.