Thursday, Jul 10, 2025 // (IG): BB // GITHUB // SN R&D
PROJECT UPDATE:
This scrapes, parses, and dedupes stories every six hours. It’s not evaluated, but it’s a great way to get a glimpse of the news/threat-scape. (click the image)
NEWS:
China’s ‘Taiwanese Separatist’ Hotline Shows Expanding Lawfare Strategy
Bottom Line Up Front (BLUF): Beijing has intensified its legal coercion strategy toward Taiwan by expanding a “Taiwan independence diehards” blacklist and launching a public hotline for citizens to report alleged separatists. This move enables China to criminalize Taiwan’s elected officials and potentially justify future prosecutions, asset seizures, or international arrest warrants under Chinese law.
Analyst Comments: By creating a public reporting mechanism and applying criminal liability in absentia, Beijing is attempting to normalize extraterritorial enforcement of its laws. While the move has triggered bipartisan backlash in Taiwan, the broader goal is to chill international engagement with Taiwan’s democracy. If unchallenged globally, these tactics could erode diplomatic space for Taiwan and embolden similar authoritarian playbooks elsewhere.
FROM THE MEDIA: China’s lawfare campaign escalated in 2024 with the release of a blacklist naming key Taiwanese leaders—including Vice President Hsiao Bi-khim and Defense Minister Wellington Koo—as “Taiwan independence diehards.” Beijing followed up by introducing lifetime criminal liability under Chinese law and allowing in absentia trials. In 2025, the Chinese government launched an informant hotline to crowdsource accusations against so-called separatists. Nearly 6,000 tips have reportedly been submitted, indicating growing state-sponsored public participation in political repression. While intended to intimidate, the blacklist has instead galvanized rare unity among Taiwan’s political parties and drawn condemnation from the U.S., though global response remains fragmented.
READ THE STORY: RCD
Canadian media giant Rogers named as victim of Chinese telecom hackers
Bottom Line Up Front (BLUF): Rogers Communications, Canada’s largest telecom provider, has been named a target of the Chinese state-linked hacking group Salt Typhoon, which has been breaching global telecom firms for years. While Rogers denies any compromise, Canadian cyber authorities recently confirmed that Salt Typhoon actors exploited vulnerabilities in a Canadian telecom network in early 2025.
Analyst Comments: Salt Typhoon's targeting of a company like Rogers underscores China's long-term strategic interest in infiltrating global lawful access and wiretap systems. These systems hold immense intelligence value, especially in countries with extensive surveillance mandates. Rogers’s denial may reflect uncertainty or undisclosed mitigation actions rather than confirmation of security. As Cisco router vulnerabilities remain a recurring attack vector, telecom providers worldwide—especially those with legacy infrastructure—face elevated risk from sophisticated state-sponsored groups.
FROM THE MEDIA: Rogers Communications has been named by two sources as a victim of Salt Typhoon, a Chinese hacking group targeting telecom providers across multiple countries. Although Rogers denies the breach, Canadian cybersecurity authorities confirmed that Salt Typhoon actors compromised network devices at an unnamed telecom company in February 2025. The attackers are believed to have exploited a known 2023 Cisco router vulnerability to gain access. Salt Typhoon has a track record of abusing lawful access infrastructures to conduct espionage, including alleged targeting of U.S. political leaders in 2024. The Canadian Centre for Cyber Security did not confirm Rogers as the affected party but reiterated Salt Typhoon's active threat posture against national telecom infrastructure.
READ THE STORY: NEXTGOV
Nippon Steel Solutions Data Breach Tied to Zero-Day Exploit in Network Equipment
Bottom Line Up Front (BLUF): Nippon Steel Solutions, a subsidiary of Japan's Nippon Steel, disclosed a data breach caused by a zero-day vulnerability in network hardware. The breach, detected in March 2025, may have exposed sensitive information belonging to customers, employees, and partners, though no public data leaks have been confirmed.
Analyst Comments: The breach’s timing, coming shortly after Nippon Steel’s high-profile acquisition of U.S. Steel, may also raise concerns about targeting linked to geopolitical or economic motives. While BianLian previously claimed responsibility for another breach at Nippon Steel USA, it's unclear whether the incidents are connected. As supply chain and industrial firms increasingly rely on interconnected IT systems, attackers are shifting focus toward exploiting deep-seated vulnerabilities in network hardware.
FROM THE MEDIA: Nippon Steel Solutions (NS Solutions) revealed a cybersecurity incident involving the exploitation of a zero-day vulnerability in unspecified network equipment. The company first noticed suspicious activity on March 7, 2025, and an internal investigation confirmed that hackers accessed information on customers, employees, and business partners. Data potentially exposed includes full names, job titles, company affiliations, and business contact details. While NS Solutions has not detected any of this data on the dark web, it continues to monitor for further signs of misuse. The announcement follows a separate incident in February 2025, when ransomware group BianLian claimed to have stolen sensitive data from Nippon Steel’s U.S. operations.
READ THE STORY: SecurityWeek
Malicious VS Code Extension Triggers Supply Chain Attack on Crypto Developers
Bottom Line Up Front (BLUF): A supply chain attack has compromised the ETHcode Visual Studio Code extension, used by Ethereum developers, exposing thousands to malware. The attacker exploited GitHub’s open-source model by submitting a deceptive pull request, embedding a malicious dependency that launched a remote payload upon installation.
Analyst Comments: The attack exploited trust in open-source contribution workflows and Visual Studio Code’s automatic update feature, highlighting systemic risks in modern software ecosystems. Given the target—cryptocurrency developers—financially motivated attackers are likely to aim at wallet theft or clever contract compromise. Security teams must adopt more rigorous vetting of third-party packages, especially in high-risk domains like blockchain development.
FROM THE MEDIA: ETHcode VS Code extension through a pull request submitted by a GitHub user “Airez299” in June 2024. The extension, maintained by 7finney and used by over 6,000 Ethereum developers, was dormant for months, making it appear well-intentioned. However, two hidden lines of code introduced a malicious dependency—keythereum-utils—which, once invoked, downloaded a PowerShell script from a public server. The malicious code went undetected by human reviewers and GitHub’s AI tools and was distributed via VS Code’s auto-update feature until Microsoft delisted the extension on June 26. A clean version (v0.5.1) was published on July 1. Researchers warn that the second-stage payload likely targeted developer systems or Ethereum-based crypto assets, and they recommend enhanced review protocols and use of behavior analysis tools like Spectra Assure.
READ THE STORY: GBhackers
French intel chief warns of evolving Russian hybrid operations, ‘existential threat’ to Europe
Bottom Line Up Front (BLUF): France’s top intelligence official has warned about Russia's evolving hybrid operations targeting Europe, citing disinformation, sabotage, and cyberattacks as part of a broader campaign to undermine democratic institutions. French and European authorities have recently linked several physical and digital attacks—including railway sabotage and arson—to Kremlin-backed actors and proxies.
Analyst Comments: Attributing kinetic attacks, such as arson and rail disruptions, to Russian actors signals a broader strategy to destabilize during key political or symbolic events. As NATO and the EU prepare for future summits and elections, the continent will likely see increased investment in counter-hybrid defenses, particularly around critical infrastructure and strategic communications.
FROM THE MEDIA: Nicolas Lerner, director of France’s DGSE intelligence agency, described Russia as posing an “existential threat” to European democracies through its evolving hybrid warfare tactics. He cited recent examples such as Russian saboteurs planting symbolic coffins near the Eiffel Tower and high-speed rail sabotage around Paris before the Olympic Games. Across Europe, similar incidents have been reported: Dutch trains were disrupted near the NATO summit, and Polish authorities blamed Russian intelligence for a 2024 mall fire in Warsaw. British courts recently convicted three Wagner Group-linked individuals for a London arson attack. Simultaneously, Germany has reported Kremlin-affiliated hackers targeting military data. Lerner emphasized that these are not isolated incidents but components of a long-term influence campaign directed by Moscow.
READ THE STORY: The Record
DoNot APT Targets European Foreign Ministries with Custom LoptikMod Malware
Bottom Line Up Front (BLUF): Trellix researchers have uncovered a cyber-espionage campaign by the Indian-linked DoNot APT (APT-C-35). The campaign targeted a European foreign ministry using custom malware called LoptikMod. Delivered via phishing emails, the malware enables remote access, data exfiltration, and long-term persistence on compromised systems.
Analyst Comments: Tailored phishing content, UTF-8 encoding, and anti-VM techniques reflect advanced social engineering and evasion tactics. While the command-and-control infrastructure is inactive, this campaign highlights growing cyber-espionage threats against embassies and foreign ministries. Organizations should remain vigilant against nation-state APTs using low-profile but highly customized toolsets for long-term infiltration.
FROM THE MEDIA: DoNot APT, active since 2016, deployed the LoptikMod remote access trojan against a European foreign ministry. The attack started with phishing emails masquerading as correspondence from defense officials regarding an Italian attaché’s visit to Bangladesh. The emails contained a malicious RAR archive hosted on Google Drive, which, when executed, launched the LoptikMod malware. The trojan establishes persistence through scheduled tasks, communicates with a remote server, and includes obfuscation techniques to avoid detection. Although the campaign’s command-and-control server is no longer active, Trellix noted this is consistent with the group’s long-term espionage tactics. The incident indicates a strategic shift in targeting European diplomatic networks, expanding the group’s traditional South Asian focus.
READ THE STORY: THN
Military Experts Cast Doubt on Likelihood of Chinese Invasion of Taiwan
Bottom Line Up Front (BLUF): Despite years of U.S. defense planning focused on the threat of a Chinese invasion of Taiwan, military experts argue such an amphibious assault is implausible. Marine veteran and Stimson Center researcher Dan Grazier outlines the immense logistical, geographic, and political barriers to any successful operation, suggesting China will continue pursuing reunification through non-military means.
Analyst Comments: Grazier’s analysis provides a critical counterpoint to mainstream U.S. defense narratives. His conclusions—backed by historical precedent, terrain analysis, and operational doctrine—undermine the notion of an imminent cross-strait invasion. Instead, his work reinforces the probability that Beijing will continue to rely on political, economic, and hybrid influence campaigns rather than direct military conflict. The U.S. military’s continued use of the Taiwan invasion scenario to justify large-scale procurement and defense budgets merits deeper scrutiny, especially given the lack of corresponding urgency among Taiwanese civilians.
FROM THE MEDIA: Grazier, a former Marine trained in amphibious warfare, identifies geographic constraints—few usable beaches, dense urban sprawl, and mountainous terrain—as insurmountable obstacles for any invasion force. He references the U.S. military’s 1944 cancellation of Operation Causeway, a proposed invasion of Taiwan, as historical evidence of the island’s formidable defenses. Grazier also notes that China lacks recent combat experience and faces strategic disadvantages similar to or worse than those encountered in WWII. He contends that Beijing is more likely to pursue reunification through diplomatic and economic pressure, rather than military force—an outlook shared by many Taiwanese citizens interviewed during his research.
READ THE STORY: Spoils of War
Nova Scotia Power Ransomware Attack Disrupts Smart Meter Communications, Exposes Customer Data
Bottom Line Up Front (BLUF): Nova Scotia Power confirmed a ransomware attack in April 2025 that disrupted communication between smart meters and internal systems and compromised sensitive customer data. The breach impacted approximately 280,000 customers in Canada and the U.S., including Social Insurance numbers and bank account details.
Analyst Comments: While no blackouts occurred, the disruption of smart meter telemetry forced estimated billing, showcasing how ransomware can indirectly degrade service delivery. The involvement of critical infrastructure—especially in the energy sector—underscores the need for stronger segmentation between IT and operational systems and faster incident response capabilities. If the attack vector is not contained, it may serve as a playbook for future threats targeting utility infrastructure.
FROM THE MEDIA: The attack disrupted the communication between power meters and billing systems, leading to estimated customer bills and a temporary halt in billing operations. Although there were no electricity outages, compromised data included full names, contact details, power usage, and in some cases, driver’s license, Social Insurance, and bank account numbers. The breach also affected U.S. residents through Nova Scotia Power’s parent company, Emera, which operates utilities across North America. While no ransomware group has claimed responsibility, the company continues its investigation and remediation efforts.
READ THE STORY: SecurityWeek
China Plans 115,000 Nvidia AI Chips for Xinjiang Data Centers Despite U.S. Export Bans
Bottom Line Up Front (BLUF): Chinese firms are constructing a vast AI data center network in Xinjiang and Qinghai, aiming to deploy over 115,000 banned Nvidia H100 and H200 chips despite strict U.S. export controls. Bloomberg’s investigation reveals China’s ambitions to power its AI industry from renewable-energy-rich western provinces, raising significant concerns about black-market chip flows and potential military applications in Washington.
Analyst Comments: While the U.S. has imposed strict controls on Nvidia’s high-performance chips, the scale and coordination behind these projects suggest China is finding ways to circumvent restrictions through smuggling, alternative supply chains, or future self-sufficiency via Huawei and domestic AI chip makers. The fact that these projects are proceeding, with or without the necessary hardware, also reflects a broader geopolitical contest over technological supremacy and national security.
FROM THE MEDIA: Chinese investment documents reveal plans for 39 data centers, mainly in Xinjiang and Qinghai, designed to utilize over 115,000 of Nvidia’s restricted AI chips. These facilities are part of China’s broader “East Data, West Computing” strategy, intended to leverage western provinces' abundant renewable energy to support national AI ambitions. Nvidia H100 and H200 chips—officially banned from exporting to China since 2022—are listed in multiple construction tenders, though it's unclear how the chips will be procured. U.S. officials estimate only 25,000 banned chips are currently in China, but acknowledge growing smuggling activity. While Nvidia denies knowledge of large-scale diversions, the U.S. Commerce Department has confirmed AI chip smuggling is a “fact,” raising enforcement and supply chain concerns.
READ THE STORY: Bloomberg
Huawei’s 7nm Chip Limitations Reveal China’s Struggle in AI Hardware Race
Bottom Line Up Front (BLUF): Huawei continues to rely on 7nm chips manufactured by SMIC for its newest devices, reflecting China's stalled progress in semiconductor development. While the U.S. and allies maintain export restrictions on EUV lithography and Nvidia AI chips, Huawei’s efforts to scale domestic alternatives like the Ascend AI chip fall significantly short of global leaders.
Analyst Comments: Despite innovative workarounds like chip stacking and HarmonyOS integration, China’s inability to produce 5nm or below at scale hampers competitiveness in AI training and cloud computing. With TSMC pushing toward 2nm production, Huawei and SMIC risk falling further behind, raising doubts about China's ability to close the gap in high-performance AI infrastructure anytime soon.
FROM THE MEDIA: This stagnation, confirmed by TechInsights, places Huawei several generations behind Taiwan’s TSMC, which is preparing 2nm chip production. Export controls from the U.S. and its allies—particularly the ban on ASML’s EUV machines and Nvidia AI chips—have prevented SMIC from advancing past 7nm at scale. Although Huawei promotes domestic solutions like its Ascend AI chip and HarmonyOS, U.S. officials estimate the company can only produce around 200,000 AI chips this year. Founder Ren Zhengfei maintains a defiant stance, but the real challenge remains scale—without which, Huawei risks falling into technological irrelevance rather than AI leadership.
READ THE STORY: TV
'This Is Scary': Iranian Hack Leaks Data on Thousands of Israelis With Military Ties
Bottom Line Up Front (BLUF): An Iranian-affiliated hacker group leaked personal information on thousands of Israelis, including individuals with current or former ties to the military and defense sectors. The breach, disclosed on July 9, 2025, involved names, ID numbers, phone numbers, addresses, and military roles.
Analyst Comments: This leak highlights a growing trend in state-aligned cyber operations targeting personal data for psychological operations, intelligence gathering, or disinformation campaigns. The focus on individuals with military connections suggests a strategic intent to intimidate, exploit, or profile targets for further action. As geopolitical tensions remain high, especially between Iran and Israel, such cyberattacks may escalate in frequency and severity. Israeli cybersecurity and intelligence agencies are likely to increase counter-cyber measures and retaliatory operations in response.
FROM THE MEDIA: Many of the victims appear to be either serving or former members of the Israeli Defense Forces (IDF) or employees of the security establishment. The data, published on a Telegram channel, includes full names, national ID numbers, home addresses, phone numbers, and descriptions of military roles. The breach was reportedly conducted through a vulnerability in a third-party service used by a defense-related organization. Israeli authorities have not publicly named the affected organization but have launched an investigation. The group behind the attack, believed to be the same entity responsible for previous cyberattacks on Israeli infrastructure, claimed the breach as part of its ongoing campaign against Israel.
READ THE STORY: HAARETZ
Dangerous Android flaw unveiled: apps can make prompts invisible and gain sensitive permissions
Bottom Line Up Front (BLUF): A newly discovered Android vulnerability, dubbed TapTrap, enables malicious apps to make system prompts invisible during screen animations, tricking users into unknowingly granting sensitive permissions. The exploit affects Android versions 15 and 16 and has been demonstrated to bypass security measures across nearly 75% of Play Store apps.
Analyst Comments: Its effectiveness in real-world tests—and the lack of user awareness—highlights serious UX design flaws that attackers can weaponize. If not swiftly mitigated, this vulnerability could be integrated into widespread malware campaigns targeting mobile devices globally. Developers and users alike should brace for potential exploitation, particularly if Google delays an official patch.
FROM THE MEDIA: The attack, called TapTrap, can be used to escalate privileges from zero to full device control without alerting the user. In controlled tests, all 20 participants unknowingly granted access to location, camera, and device administrator permissions. Researchers also discovered an off-by-one bug that doubles the animation time, extending the attack window. An analysis of nearly 100,000 Play Store apps found that three-quarters are vulnerable. No in-the-wild exploitation has yet been reported, but all Android users with default animation settings are potentially at risk. Disabling system animations is the only current workaround.
READ THE STORY: CN
Iranian-linked hacker group targets Iran International journalists in cyberattack
Bottom Line Up Front (BLUF): A hacker group linked to Iran’s Ministry of Intelligence and Islamic Revolutionary Guard Corps (IRGC) infiltrated the Telegram accounts of Iran International journalists in two coordinated spyware attacks. The campaign, attributed to Banished Kitten (aka Storm-0842, Dune, or Handala), represents a continued effort by Tehran to silence dissident media through digital surveillance and coercion.
Analyst Comments: Targeting a high-profile, foreign-based outlet like Iran International underscores Tehran’s prioritization of media control, even beyond its borders. The use of spyware via Telegram—a platform popular among Persian-language users—demonstrates the regime’s growing cyber capability and social engineering expertise. With Iran also considering new draconian press laws, the cyberattacks mark a chilling escalation in its crackdown on press freedom.
FROM THE MEDIA: Hackers tied to Iran’s IRGC and Ministry of Intelligence breached the Telegram accounts of current and former staff at Iran International, a London-based Persian-language broadcaster. The attacks occurred in mid-2024 and again in January 2025, reportedly using malware-laced messages to compromise devices. The operation is attributed to Banished Kitten, a cyber unit led by Yahya Hosseini Panjkhi, though the group—also known as Handala—has not confirmed involvement via its usual channels. Iran International has since strengthened its cybersecurity posture and reported the incidents to authorities. Meanwhile, the Iranian government is considering legislation that could criminalize foreign-affiliated journalism, potentially introducing penalties as severe as capital punishment.
READ THE STORY: CPJ
North American APT Uses Exchange Zero-Day to Attack China
Bottom Line Up Front (BLUF): A previously unknown North American advanced persistent threat group, dubbed NightEagle (APT-Q-95), has been identified exploiting a zero-day vulnerability in Microsoft Exchange to spy on Chinese military and technology organizations. The campaign reportedly involved stealing sensitive email data using a covert tunneling tool and signals a rare case of Western offensive cyber operations targeting China.
Analyst Comments: By exploiting an undisclosed Microsoft Exchange vulnerability and deploying modified open-source tools like Chisel, the group demonstrates operational sophistication and plausible ties to U.S. or Canadian intelligence. Targeting AI, quantum tech, and defense contractors aligns with strategic counterintelligence goals. This case underscores the global nature of zero-day exploitation and the blurred lines between national security and commercial technology interests.
FROM THE MEDIA: The group exploited an unknown Microsoft Exchange zero-day and installed a custom version of Chisel, creating encrypted tunnels to exfiltrate data. The attack was traced to a U.S. Pacific time zone work schedule and targeted industries of geopolitical interest: semiconductors, AI, quantum computing, and defense. While RedDrip stopped short of formally attributing the operation to U.S. entities, the techniques and targets are consistent with known objectives of agencies such as the NSA and U.S. Cyber Command. Microsoft has not yet commented on the reported Exchange flaw.
READ THE STORY: DR
Chinese Hacker Xu Zewei Arrested for Ties to Silk Typhoon Group and U.S. Cyber Attacks
Bottom Line Up Front (BLUF): Xu Zewei, a Chinese national allegedly tied to the state-backed hacking group Silk Typhoon (linked to Hafnium and UNC5221), has been arrested in Milan for cyberattacks targeting U.S. organizations. He is charged with wire fraud, unauthorized computer access, and identity theft related to espionage campaigns conducted between 2020 and 2021.
Analyst Comments: The arrest of Xu Zewei is a rare public disruption of China’s state-sponsored cyber infrastructure and highlights growing international cooperation on cybercrime enforcement. However, experts caution the long-term operational impact will be minimal, given the scale and institutional support behind Chinese cyber espionage. The incident further exposes China's use of contractors like Shanghai Powerock Network Co. to obfuscate government ties, and reinforces the intelligence value targeted during global crises such as the COVID-19 pandemic.
FROM THE MEDIA: The U.S. Justice Department alleges Xu, working under the direction of China’s Ministry of State Security via the Shanghai State Security Bureau, participated in the Hafnium campaign that exploited then-zero-day flaws in Microsoft Exchange Server (notably CVE-2021-26855). Xu and co-defendant Zhang Yu targeted U.S. entities involved in vaccine research and critical infrastructure. Xu’s defense claims mistaken identity, arguing his phone was stolen during the alleged activity. Meanwhile, leaked datasets linked to VenusTech and Salt Typhoon on dark web forums further illuminate China’s contractor-based cyber operations and the expanding shadow market of state-affiliated threat actors.
READ THE STORY: THN
‘Vibe Coding’ Has Arrived for Businesses
Bottom Line Up Front (BLUF): Vibe coding—using AI to generate functional applications from plain language prompts—is gaining traction in enterprise environments. Companies like Vanguard, Fifth Third Bank, and Choice Hotels are adopting AI-powered coding tools to accelerate prototyping, reduce development cycles, and redefine the role of software engineers.
Analyst Comments: While this democratizes application creation, it raises serious concerns about security governance, shadow IT, and code validation. Organizations that embrace vibe coding without robust oversight risk introducing vulnerabilities through unsanctioned applications. Engineering teams must pivot toward roles focused on testing, compliance, and quality assurance to maintain secure and functional digital ecosystems.
FROM THE MEDIA: The method leverages AI tools—like OpenAI's GPT models and Claude from Anthropic—to translate natural language into working code. This approach has reduced webpage prototyping time by 90% at Vanguard, eliminating traditional handoffs and enhancing collaboration across teams. While powerful, vibe coding isn’t without risks. Executives warn that non-engineering staff using AI tools to build apps may bypass security protocols. CIOs are now weighing how to govern this trend, with some likening it to a new form of shadow IT. As AI becomes further embedded in software development, engineers are expected to shift their focus from code writing to strategic problem-solving and systems validation.
READ THE STORY: WSJ
Items of interest
More than $40 million stolen from GMX crypto platform
Bottom Line Up Front (BLUF): Decentralized exchange GMX confirmed an exploit on July 9, 2025, that resulted in over $40 million in stolen cryptocurrency. The platform halted trading and is investigating the attack, which involved laundering stolen assets into Ethereum and stablecoins like USDC and DAI.
Analyst Comments: The scale of this theft—amid rising global crypto heists—highlights the limitations of current smart contract and wallet infrastructure, particularly regarding real-time threat detection and asset blacklisting. GMX’s public offer of a “white hat” bounty underscores the challenges of attribution and legal enforcement in crypto crime. DeFi platforms will remain soft targets in an increasingly hostile threat landscape without improved deterrents or regulation.
FROM THE MEDIA: GMX reported a major exploit resulting in the theft of roughly $43 million in digital assets. The attacker quickly laundered the stolen funds into Ethereum, USDC, and DAI, prompting trading to be disabled across the GMX platform. GMX acknowledged the incident publicly and offered the hacker a 10% bounty if 90% of the assets were returned within 48 hours, with a promise not to pursue litigation. This move has drawn skepticism given prior federal prosecutions. Blockchain forensics firms confirmed the transfer patterns and helped track the assets. The breach follows a $10 million hack on DeFi platform Resupply and comes amid a broader trend: TRM Labs reports $2.1 billion in crypto thefts during the first half of 2025 alone.
READ THE STORY: The Record
Is GMX Anonymous? (Video)
FROM THE MEDIA: Throughout the video, we will examine how GMX maintains a level of transparency despite its founders choosing to remain anonymous. We will also highlight the security measures the platform has in place, such as regular audits and a bug bounty program, which aim to build trust among users. Additionally, we will cover the importance of self-custodial wallets and how they enhance user privacy while trading.
Is GMX A Legitimate Project? (Video)
FROM THE MEDIA: We will also highlight the importance of security in the cryptocurrency space, examining how GMX prioritizes user protection through regular audits and a bug bounty program. Transparency is another vital aspect that we will address, as GMX openly shares its operations and governance processes with its users.
The selected stories cover a broad array of cyber threats and are intended to aid readers in framing key publicly discussed threats and overall situational awareness. InfoDom Securities does not endorse any third-party claims made in its original material or related links on its sites; the opinions expressed by third parties are theirs alone. For further questions, please contact InfoDom Securities at dominanceinformation@gmail.com.