Daily Drop (729): Albedo Space, LockBit: Wallets, New Wifi Vul, DPRK: CNO, ZPMC Cranes, MSS: Contract Cyber, "Lucifer" Botnet, SSH-Snake, Hacktivist Activity, Konni RAT, Operation Cronos, ASAT Weapons
02-22-24
Thursday, Feb 22 2024 // (IG): BB // ShadowNews // Coffee for Bob // Proxies
*Started adding the Proof Of Concepts (PoC) if available for mentioned CVE’s :
A Proof of Concept (PoC) is a small exercise to test a certain hypothesis or demonstrate that a potential project can be viable. It's primarily used to verify that certain concepts or theories have the potential for real-world application. The purpose of a PoC is to showcase the feasibility, functionality, and potential of a concept before proceeding to the development of the full-scale project. *
Albedo Space's Low-Orbit Satellites: A Leap in Surveillance, A Challenge to Privacy
Bottom Line Up Front (BLUF): Albedo Space, a startup, is developing low-orbit satellites capable of imaging individuals on Earth, raising significant privacy concerns. While the technology promises benefits in disaster response and urban planning, it also poses risks of misuse for surveillance purposes. This development represents a major advancement in satellite-abetted surveillance and has garnered attention and funding from US defense sectors.
Analyst Comments: Albedo's initiative marks a crucial juncture in the balance between technological advancement and privacy rights. Historically, satellite technology has been a key tool in environmental monitoring, disaster response, and national security. However, Albedo's advancement, allowing detailed imaging of individuals, pushes the envelope of surveillance capabilities, potentially encroaching on personal privacy. This development reflects a broader trend in technology where advancements often outpace regulatory frameworks, raising ethical and legal questions. The debate around Albedo's technology echoes historical concerns about privacy erosion in the digital age, where increased surveillance capabilities, whether through social media, smartphones, or now satellites, continually challenge traditional notions of personal space and privacy.
FROM THE MEDIA: Albedo Space's low-orbit satellites represent a significant technological breakthrough in surveillance capabilities. These satellites can image individuals from space without using facial recognition technology. Despite the company's assurances of being aware of privacy implications, concerns have been raised by experts and privacy advocates. The technology's potential for misuse in government surveillance or in monitoring protests is particularly troubling. Albedo Space, founded in 2020 and having raised approximately $100 million, plans to launch its first satellite in 2025, aiming for a fleet of 24 spacecraft. The technology could significantly benefit disaster response, infrastructure monitoring, and urban planning. However, its implications for privacy and surveillance have led to a heated debate about the trade-offs between security and individual privacy rights.
READ THE STORY: The Byte // The New York Times
U.S. Sanctions LockBit Ransomware Group Affiliates, Targets Russian Nationals' Crypto Wallets
Bottom Line Up Front (BLUF): The U.S. Treasury Department has imposed sanctions on the crypto wallets of two Russian nationals, Ivan Gennadievich Kondratiev and Artur Sungatov, linked to the LockBit ransomware group. These sanctions follow LockBit's involvement in a significant ransomware attack on the Industrial and Commercial Bank of China’s U.S. broker-dealer, which disrupted the settlement of billions in assets.
Analyst Comments: This move by the U.S. signifies a strategic and robust response to cyber threats, particularly from state-sponsored or state-protected groups like LockBit. LockBit's ransomware-as-a-service model and its notorious double extortion tactics highlight a growing sophistication in cybercrime. Sanctioning individual crypto wallets represents a targeted approach, aiming to disrupt the financial networks that underpin such operations. It also underscores the increasing role of cryptocurrencies in cybercrime and the efforts by international authorities to curb their misuse. The U.S. government's decisive action in this case aligns with a broader strategy to combat global cybercrime and protect critical infrastructure, reflecting an evolving landscape where cybersecurity is a national security priority.
FROM THE MEDIA: The U.S. Department of the Treasury's Office of Foreign Assets Control (OFAC) has sanctioned several Bitcoin and Ethereum wallets associated with the LockBit ransomware group, particularly targeting Russian nationals Ivan Gennadievich Kondratiev and Artur Sungatov. LockBit, active since 2019, employs a ransomware-as-a-service model and has been responsible for significant disruptions, including the recent attack on ICBC's U.S. operations. This attack affected over $9 billion in asset settlements and caused substantial operational disruptions. Deputy Secretary of the Treasury, Wally Adeyemo, emphasized the U.S.'s commitment to defending against cyber threats and holding accountable those who enable them. This development represents a continuation of U.S. efforts to counter Russian-facilitated cybercrime, demonstrating the increasing focus on individual actors within these networks and the use of financial sanctions as a tool against cyber threats.
READ THE STORY: The Daily Hodl // U.S. Department of the Treasury
New WiFi vulnerabilities allow attackers to fake and overtake networks
Bottom Line Up Front (BLUF): Cybersecurity researchers have discovered two significant authentication bypass vulnerabilities in widely-used open-source Wi-Fi software impacting Android, Linux, and ChromeOS devices. These flaws could allow attackers to clone trusted Wi-Fi networks or join secure networks without credentials, posing serious threats to user privacy and network security.
Analyst Comments: These vulnerabilities, CVE-2023-52160 and CVE-2023-52161, highlight the persistent security challenges in widely-used open-source software. The discovery underscores the importance of rigorous security evaluations in the development and maintenance of such software, particularly when they are integral to the operation of popular operating systems like Android and Linux. The nature of these vulnerabilities also raises concerns about the ease with which attackers could exploit them, due to the simplicity of cloning Wi-Fi networks and the common use of vulnerable software in everyday devices. This situation emphasizes the need for ongoing vigilance and prompt patching by users, alongside a proactive approach to cybersecurity practices, such as configuring devices correctly to mitigate such threats.
FROM THE MEDIA: The vulnerabilities were identified in wpa_supplicant and Intel’s iNet Wireless Daemon (IWD), affecting versions 2.10 and 2.12 or earlier, respectively. CVE-2023-52160, particularly critical for Android users, can be exploited by attackers to create malicious Wi-Fi network clones, tricking users into connecting and intercepting their data. CVE-2023-52161 allows unauthorized access to protected Wi-Fi networks using Linux devices as access points. Both vulnerabilities require attackers to be in physical proximity to the target network. Major Linux distributions and ChromeOS have released fixes for these flaws, but patches for Android devices are still pending. Users, especially on Android, are advised to manually configure CA certificates for enterprise networks to prevent potential attacks.
READ THE STORY: THN // Cybernews
Pyongyang's Cyber Operations Against Moscow Continue Despite Closer Geopolitical Ties
Bottom Line Up Front (BLUF): North Korea has attempted to infiltrate the Russian Ministry of Foreign Affairs through a sophisticated cyber-espionage campaign, using malware hidden within software installers. This effort, discovered by a German cybersecurity firm, DCSO, demonstrates Pyongyang's ongoing cyber operations against Russia, despite the two countries' strengthening relationship.
Analyst Comments: This incident highlights the complex and often contradictory nature of international relations in the digital realm. North Korea's decision to target Russia, a country with which it has increasingly aligned interests, underscores the strategic value that states place on cyber-espionage, even against potential allies. The use of sophisticated tactics, such as embedding malware within legitimate software, reflects the evolving sophistication of state-sponsored cyber operations. This case also illustrates the broader trend of nations using cyber capabilities to gather intelligence and gain strategic advantages, regardless of traditional diplomatic ties. The ongoing cyber activities by North Korea, known for its advanced cyber warfare capabilities, serve as a reminder of the persistent threat posed by state actors in cyberspace.
FROM THE MEDIA: The malware, identified as KONNI, has been a part of North Korea's cyber arsenal since at least 2014. It was found within an installer for software supposedly used by the Russian Ministry of Foreign Affairs. This discovery coincides with increasing geopolitical closeness between Moscow and Pyongyang, including high-profile summits and reports of military support exchanges. Despite these growing ties, North Korea's cyberespionage efforts against Russian targets persist, with previous instances of coordinated attacks against Russian entities reported by U.S.-based Check Point Research. The revelation of these ongoing cyber operations amidst strengthening diplomatic relations highlights the multifaceted nature of international relations and the strategic calculations behind cyberespionage activities.
U.S. to Boost Maritime Cybersecurity, Replace China-Made Cranes at Ports
Bottom Line Up Front (BLUF): The United States is set to invest $20 billion to enhance maritime cybersecurity, including replacing Chinese-manufactured container cranes at strategic seaports. The initiative, drawing funds from the 2021 bipartisan infrastructure deal, addresses national security concerns about the potential exploitation of cranes made by China's state-owned ZPMC.
Analyst Comments: This move highlights a growing recognition of cybersecurity as a critical component of national security, especially in vital infrastructure like seaports. The decision to replace Chinese-made cranes underscores concerns about the vulnerabilities in global supply chains and the potential for foreign-manufactured equipment to be used as conduits for espionage or sabotage. The shift towards domestically produced or trusted foreign sources for critical infrastructure components marks a significant policy shift, emphasizing the U.S. government's commitment to securing its key assets against emerging cyber threats. This approach reflects a broader trend of nations scrutinizing and securing their supply chains, particularly in technology and infrastructure, against geopolitical rivals.
FROM THE MEDIA: The Biden administration's plan to replace Chinese-made cranes at U.S. ports is a response to fears that these cranes, which account for nearly 80% of lifting equipment at U.S. ports, could be vulnerable to remote manipulation and cyber espionage. U.S. Coast Guard Rear Adm. Jay Vann highlighted the strategic importance of these cranes in the Marine Transportation System (MTS) and their potential impact on U.S. military capabilities and global supply chains. The administration's directive will not only address current vulnerabilities but also aims to revive domestic crane production, a move that has not been seen in 30 years, with a portion of the investment going to a U.S. subsidiary of Japanese gantry crane maker Mitsui. The initiative is part of a broader effort to fortify U.S. infrastructure against cyber threats and reduce dependence on foreign-manufactured critical components, reflecting growing concerns about the risks posed by globalized supply chains in strategic sectors.
READ THE STORY: WSJ // Newsweek
More about I-Soon's Hacking Activities for Chinese Government Agencies Revealed in Document Trove
Bottom Line Up Front (BLUF): A significant leak from I-Soon, a Chinese security firm, has exposed an extensive Chinese cyberespionage operation targeting various foreign governments, telecommunications firms, and other entities. The leaked documents, believed to be authentic, shed light on I-Soon's collaboration with Chinese government agencies, including the Ministry of State Security and the People's Liberation Army, in global hacking campaigns.
Analyst Comments: This leak is a critical development in the understanding of China's cyber espionage infrastructure, showcasing the extent to which the Chinese government leverages private-sector capabilities for intelligence gathering. The documents indicate I-Soon's operations for the Ministry of Public Security, Ministry of State Security, and the People's Liberation Army, highlighting the interconnected nature of state and private entities in China's cyber operations. The revelation of I-Soon's activities, including its targeting of foreign governments, pro-democracy organizations, and even NATO, underscores the global reach and strategic focus of China's cyber espionage efforts. This leak also highlights the competitive marketplace that exists within China for hacking services, driven by government targeting requirements and facilitated by independent contractors.
FROM THE MEDIA: The leaked documents from I-Soon outline the company's cyberattacks on various government targets from 2021 to 2022. These include the UK Foreign Office, the Royal Thai Army, and NATO Secretary General Jens Stoltenberg, among others. The files, yet to be independently verified for authenticity, show communications about selling stolen data to Chinese government clients, including the Ministry of Public Security and the Chinese military. The leak is particularly notable for its detailed revelations about attacks on both Western governments and China-friendly countries. It also highlights the capability of I-Soon to breach accounts and devices from major U.S. tech companies. The leak is seen as a potential embarrassment for Beijing and provides a rare insight into the operations of contractors performing cyberattacks for the Chinese government.
READ THE STORY: The New York Times // The Washington Post // SentinelLABS
Executive Order Enhances U.S. Response to Cyber Risks in Maritime Sector
Bottom Line Up Front (BLUF): President Joe Biden signed an executive order to fortify the Department of Homeland Security's (DHS) capabilities against maritime cyber threats. This move addresses concerns over national security and the dependency on overseas supply chains, with a focus on cyber risks to ports and maritime transportation. The order also includes shifting crane manufacturing back to the U.S., due to vulnerabilities associated with Chinese-manufactured cranes.
Analyst Comments: This executive order represents a significant step in reinforcing U.S. maritime cybersecurity and critical infrastructure protection. By granting the Coast Guard enhanced authority to combat cyber threats and establishing mandatory cyber incident reporting, the U.S. is proactively addressing the challenges of increasingly sophisticated cyber campaigns. The focus on maritime infrastructure, including ports, is crucial, considering their role in national security and the economy. The shift to domestic crane manufacturing underscores the strategic move to reduce reliance on potentially compromised foreign technology, particularly from China. This comprehensive approach, integrating both cybersecurity measures and industrial strategy, demonstrates the administration's commitment to national security in the digital era.
FROM THE MEDIA: The Coast Guard is also set to establish minimum cybersecurity standards in alignment with international norms. Over the next five years, the U.S. will invest over $20 billion in port infrastructure, facilitating a shift in crane production to domestic manufacturers, including PACECO Corporation, a U.S. subsidiary of Mitsui E&S. This investment aims to revive the U.S. crane manufacturing industry, enhancing supply chain security and reducing reliance on Chinese-made cranes. The executive order and related initiatives reflect the U.S. administration's comprehensive strategy to protect maritime critical infrastructure from emerging cyber threats and reinforce supply chain resilience.
READ THE STORY: CSO // Industrial Cyber
"Lucifer" Botnet Targets Apache Hadoop Servers with Increased Attack Activity
Bottom Line Up Front (BLUF): The "Lucifer" botnet, known for its cryptojacking and DDoS capabilities, is now focusing on Apache Hadoop and Apache Druid big data technologies. More than 3,000 unique attacks on these platforms have been detected in the past month, signaling an escalation in the botnet's activities and potential for more widespread impacts.
Analyst Comments: The Lucifer botnet's shift in target towards Apache Hadoop and Druid systems is noteworthy, as it marks a significant departure from its usual modus operandi. This trend suggests an evolving threat landscape where attackers continuously adapt and seek new vulnerabilities in emerging technologies. The fact that Lucifer is exploiting known misconfigurations and vulnerabilities in these platforms underlines the critical need for organizations to ensure robust security configurations and timely patching of their systems. The increasing sophistication of Lucifer, coupled with its hybrid nature of cryptojacking and DDoS, presents a dual threat to organizational security, emphasizing the need for comprehensive cybersecurity strategies that encompass both prevention and response mechanisms.
FROM THE MEDIA: Aqua Nautilus researchers have observed an increase in attack attempts on Apache Hadoop, Apache Druid, and Apache Flink honeypots, totaling over 3,000 unique attacks in the last month. The campaign, ongoing for six months, exploits misconfigurations and vulnerabilities in these platforms to distribute the Lucifer malware. This malware, first identified by Palo Alto Networks in May 2020, is capable of executing DDoS attacks and mining Monero cryptocurrency, in addition to deploying other malicious tools and exploits. The recent campaign comprises three distinct phases, indicating a testing phase for defense evasion techniques before a full-scale attack. This evolution of Lucifer's targeting strategy suggests an impending wave of more sophisticated attacks, necessitating increased vigilance and proactive security measures from organizations running Apache big data technologies. It is recommended that enterprises review their configurations, update patching, and utilize runtime detection and response solutions to mitigate potential threats from such sophisticated cyber attacks.
READ THE STORY: DARKREADING // Aqua
SSH-Snake: Open-Sourced Network Mapping Tool Turns Malicious
Bottom Line Up Front (BLUF): SSH-Snake, originally an open-sourced network mapping tool, has been repurposed by cybercriminals as a self-modifying worm. This malware exploits SSH credentials on compromised systems to propagate across networks, automatically searching for credential locations and shell history files to continue its spread. First released on GitHub in early January 2024, SSH-Snake is now actively used in offensive operations by threat actors.
Analyst Comments: The transformation of SSH-Snake from a legitimate network mapping tool into a malicious self-replicating worm highlights the dual-use nature of many cybersecurity tools. SSH-Snake's capability to automatically traverse networks using discovered SSH private keys presents a significant threat, especially in environments where SSH keys are widely used for administrative access. This development underscores the importance of rigorous network hygiene, including regular updates of credentials and strict monitoring of network activity. The adaptability of SSH-Snake also stresses the need for continuous threat detection mechanisms and proactive cybersecurity strategies to mitigate the risk posed by such fileless and sophisticated malware.
FROM THE MEDIA: SSH-Snake's malicious activities were identified by Sysdig researchers, who observed the worm leveraging SSH credentials to spread across networks. Its self-replicating and fileless nature makes it a potent threat, capable of evading traditional detection methods. The tool creates a detailed map of the network, exploiting SSH and private keys to assess how far a network can be compromised from a single host. The repurposing of SSH-Snake illustrates the evolving tactics of cybercriminals, who often adapt open-source tools for nefarious purposes. While SSH keys are a recommended security practice, SSH-Snake's exploitation of these keys for lateral movement poses a serious threat to network security. The discovery of SSH-Snake's use in real-world attacks emphasizes the importance of thorough network monitoring and the implementation of advanced threat detection systems to protect against such sophisticated cyber threats.
READ THE STORY: Global Security Mag // THN
Increased Hacktivist Activity Amidst Ongoing Wars and Geopolitical Tensions
Bottom Line Up Front (BLUF): Over the past two years, there has been a notable increase in hacktivism activities, particularly in response to ongoing wars and geopolitical conflicts. This surge is characterized by the involvement of both non-state and state-backed actors, who have either formed new groups or joined existing hacker collectives. These activities have blurred the lines between traditional hacktivism, which aims for political or social change through hacking, and more aggressive cyber operations.
Analyst Comments: The evolution of hacktivism into a mainstream aspect of political conflicts marks a significant shift in the cyber landscape. These activities, extending beyond mere digital activism to include disruptive hacking tactics, represent a new dimension in political conflicts. The involvement of state-backed actors in hacktivism blurs the boundaries between state-sponsored cyber warfare and grassroots digital activism. This trend underscores the need for robust cybersecurity measures and policies that can address the complexities of politically motivated cyber activities. The use of platforms like Telegram by hacktivists for communication and coordination highlights the challenges faced by digital service providers in curbing malicious activities without infringing on legitimate uses.
FROM THE MEDIA: Hacktivist groups have been targeting both private and government organizations, demonstrating significant capabilities, especially in DDoS attacks. The use of fear, uncertainty, and doubt (FUD) tactics by these groups has significant implications for societal perception and discourse. In 2023, Europe experienced the majority of hacktivist activities, largely driven by the war against Ukraine. The involvement of groups like Anonymous Sudan and NoName057(16) reflects a diverse range of motivations and targets, with attacks impacting multiple countries. These activities have raised concerns about the potential for escalation into more destructive cyber operations and the need for international cooperation in addressing the challenges posed by hacktivism in the context of geopolitical conflicts.
Rising Threats from Konni RAT Malware in Cyber Espionage
Bottom Line Up Front (BLUF): The Konni RAT malware, a known remote access trojan, has been utilized in a cyber espionage campaign against Russian entities. German cybersecurity company DCSO linked this activity to the Democratic People's Republic of Korea (DPRK) nexus actors. This malware, known for targeting Russian entities since at least October 2021, has recently been packaged in software installers, such as the 'Statistika KZU' tool, believed to be used internally within the Russian Ministry of Foreign Affairs.
Analyst Comments: The use of the Konni RAT malware in cyber espionage signifies a growing complexity in the cyber threat landscape, especially in the geopolitical context involving North Korea and Russia. The targeting of specific Russian entities, including the Ministry of Foreign Affairs, highlights the strategic nature of these cyber espionage activities. The deployment of this malware through seemingly legitimate software installers demonstrates an advanced level of sophistication and stealth, allowing for more effective infiltration and data extraction. It is crucial for organizations, particularly government entities, to enhance their cybersecurity measures to detect and mitigate such threats.
FROM THE MEDIA: The campaign involving Konni RAT malware indicates an ongoing and sophisticated cyber espionage effort. With its ability to transfer files and execute commands remotely, Konni RAT presents a significant threat to the confidentiality and integrity of targeted systems. The history of its use by North Korean threat actors like Kimsuky and ScarCruft further underlines the strategic importance of this malware in global cyber espionage operations. The continuous evolution of Konni RAT, including its delivery through backdoored software installers, requires vigilance and proactive cybersecurity responses from potential target organizations, especially those involved in geopolitical affairs.
READ THE STORY: THN
Operation Cronos Leads to Seizure of LockBit's Assets and Arrest of Members
Bottom Line Up Front (BLUF): In a significant international law enforcement operation named "Operation Cronos," authorities have disrupted the LockBit ransomware group. The operation led to the seizure of the group's leak site, crypto wallets, decryption keys, and the indictment of Russian nationals involved in the ransomware attacks.
Analyst Comments: The success of Operation Cronos marks a critical step in combating the rise of ransomware attacks globally. The coordinated efforts of agencies like the NCA, FBI, and the US Justice Department highlight the effectiveness of international cooperation in cybercrime investigation. However, the enduring challenge remains in the fluid nature of ransomware groups, which often rebrand and reemerge. Despite the setback to LockBit, the cybersecurity community must remain vigilant and proactive in monitoring and countering ransomware threats.
FROM THE MEDIA: The operation against LockBit, known for its wide-reaching and destructive ransomware attacks, involved seizing its public-facing websites and administrator servers. The action resulted in significant disruption of the group's operations. Moreover, the acquisition of over 1,000 decryption keys by the Justice Department is a crucial development for recent victims, potentially alleviating the impact of the attacks. The $15 million bounty by the U.S. State Department for information leading to the group's leadership underlines the seriousness with which these threats are being addressed. Despite this success, the future of LockBit remains uncertain. The group's adaptability and potential to reform under a new identity mean that the threat is not entirely eliminated.
The Space Race Intensifies: Russia's Nuclear Anti-Satellite Weapons and the Starlink Factor
Bottom Line Up Front (BLUF): Elon Musk's Starlink satellite network, instrumental in Ukraine's resistance against Russia, may have inadvertently accelerated Kremlin's pursuit of anti-satellite (ASAT) nuclear weapons. These developments reflect the escalating significance of satellite technology in modern warfare and the potential shift towards a more weaponized space environment.
Analyst Comments: The utilization of Starlink satellites in the Ukraine conflict underscores the strategic importance of satellite networks in modern combat scenarios. Russia's alleged consideration of ASAT nuclear weapons could be a direct response to the resilience of systems like Starlink, which conventional Earth-launched weaponry struggles to counter. This situation highlights a growing concern in international security circles about the weaponization of space and the potential consequences of such actions. The prospect of ASAT nuclear weapons introduces a dangerous variable in global security dynamics, potentially breaching longstanding space treaties and escalating tensions among spacefaring nations.
FROM THE MEDIA: Moscow's potential deployment of ASAT nuclear weapons, as reported by intelligence findings, could be a game-changing strategy to neutralize satellite systems like Starlink, which have proven crucial in Ukraine's defense against the Russian invasion. While Russian President Vladimir Putin has publicly denied plans for space-based nuclear weapons, the technological advancements and strategic implications of such weapons raise serious concerns. The introduction of nuclear weapons into space would not only disrupt global satellite infrastructure but could also lead to a severe deterioration of trust between major world powers. The current scenario reflects a critical juncture in space policy, where the rules of engagement are rapidly evolving, and the threat of space becoming a new domain for warfare is increasingly real.
READ THE STORY: The Washington Times
Items of interest
Gen. B. Chance Saltzman Addresses the Growing Threat of Anti-Satellite Weapons in Space
Bottom Line Up Front (BLUF): Gen. B. Chance Saltzman, Chief of Space Operations, identifies China's anti-satellite (ASAT) missile capabilities as a primary concern for the U.S. Space Force. The persistence of debris from China's 2007 ASAT test, coupled with the risks of future tests, underscores the complexity of ensuring safety and security in an increasingly crowded and contested space domain.
Analyst Comments: The Space Force is focusing on developing a more resilient satellite architecture to mitigate the threats posed by ASAT weapons. This includes the deployment of proliferated constellations of satellites in low-Earth orbit (LEO) for enhanced missile tracking and data transport. Additionally, the Space Force is exploring self-defense mechanisms for satellites against both kinetic and non-kinetic attacks. The strategy aims to make the cost of destroying a single satellite higher than the cost of deploying one, thereby deterring potential adversaries. Gen. Saltzman also emphasizes the importance of designing and implementing effective tactics to counter cyber attacks on space assets, ensuring their continued functionality in a contested space environment.
FROM THE MEDIA: China's investment in space-based intelligence and development of counterspace capabilities, including kinetic-kill missiles and ground-based lasers, presents significant challenges for U.S. space operations. The lack of transparency in China's space operations, particularly regarding information sharing and potential collisions in space, adds to the complexity of maintaining safe and secure space operations. The Space Force's proactive approach to issuing collision warnings, even when responses from other parties, such as China, are absent, highlights the necessity of maintaining vigilance and preparedness in space domain awareness.
READ THE STORY: Air&Space forces
Space Warfare & Anti Satellite Weapons - "Taking the High Ground" in the new warfighting domain (Video)
FROM THE MEDIA: In this episode I begin what I hope is a miniseries (to be spread out over time) on war as a domain for competition and, potentially, warfighting. I look today specifically at the basics of space combat, and some of the tools available to nations who want to take the fight to an opponent's space-based capabilities.
New Russian Anti Satellite Weapon tagged "serious national security threat" ! (Video)
FROM THE MEDIA: The intelligence came to light after Representative Mike Turner, Republican chair of the U.S. House of Representatives intelligence committee, issued an unusual and cryptic statement, indicating a "serious national security threat."
These open-source products are reviewed by analysts at InfoDom Securities, providing possible context about current media trends related to the realm of cyber security. The stories selected cover a broad array of cyber threats and are intended to aid readers in framing key publicly discussed threats and overall situational awareness. InfoDom Securities does not endorse any third-party claims made in their original material or related links on their sites; the opinions expressed by third parties are theirs alone. For further questions, please contact InfoDom Securities at dominanceinformation@gmail.com.