How to Protect Your Intellectual Property in the Metaverse

Will people ever live in a digital world 24/7? Nobody knows for sure, but the metaverse is certainly expanding rapidly. As the world dives deeper into the digital realm, companies need guidance on how to protect their assets and intellectual property (IP). Consider that the top 10 most expensive NFTs in the world all sold […]

The post How to Protect Your Intellectual Property in the Metaverse appeared first on Security Intelligence.

Continue reading How to Protect Your Intellectual Property in the Metaverse

How to Protect Your Intellectual Property in the Metaverse

Will people ever live in a digital world 24/7? Nobody knows for sure, but the metaverse is certainly expanding rapidly. As the world dives deeper into the digital realm, companies need guidance on how to protect their assets and intellectual property (IP). Consider that the top 10 most expensive NFTs in the world all sold […]

The post How to Protect Your Intellectual Property in the Metaverse appeared first on Security Intelligence.

Continue reading How to Protect Your Intellectual Property in the Metaverse

US agencies circulate warning about ‘aggressive’ Chinese hacking effort to steal secrets from a range of targets

Chinese government-backed hackers’ rampant appetite for intellectual property represents a “major threat to U.S. and allied cyberspace assets,” according to a U.S. government assessment obtained by CyberScoop. The analysis from the National Security Agency, FBI and Department of Homeland Security’s cyber agency warns that Beijing-linked hackers are still “aggressively” targeting U.S. and allied defense and semiconductor firms, medical institutions and universities to steal sensitive corporate data and personally identifiable information. The advisory is a reminder that, despite the Biden administration’s heightened attention on ransomware gangs based in Russia, Chinese state-backed hacking remains a formidable threat to U.S. interests. The document is scheduled to be released publicly in the coming weeks, perhaps as soon as Monday. “NSA, [the Cybersecurity and Infrastructure Security Agency], and FBI have observed increasingly sophisticated Chinese state-sponsored cyber activity targeting U.S. political, economic, military, educational, and [critical infrastructure] personnel and organizations,” says the advisory. “These cyber operations […]

The post US agencies circulate warning about ‘aggressive’ Chinese hacking effort to steal secrets from a range of targets appeared first on CyberScoop.

Continue reading US agencies circulate warning about ‘aggressive’ Chinese hacking effort to steal secrets from a range of targets

Intrusion Truth details work of suspected Chinese hackers who are under indictment in US

Intrusion Truth, a mysterious group known for exposing suspected Chinese cyber-espionage operations, on Thursday published a new investigation that traced front companies allegedly used by two Chinese men whom a U.S. grand jury indicted last year. The findings shed light on a dynamic that U.S. law enforcement officials say is increasingly common: foreign intelligence services’ use of front companies to try to conceal their hacking operations. The details also come at a time when Biden administration officials are dealing with the fallout of another suspected Chinese hacking campaign in which attackers leveraged widely used Microsoft software. The Justice Department has alleged that the two suspects, Li Xiaoyu and Dong Jiazhi, met at university before embarking on a decade of malicious cyber activity, sometimes for personal financial gain and other times on behalf of the Ministry of State Security, China’s civilian intelligence agency. In some cases, the men allegedly probed the […]

The post Intrusion Truth details work of suspected Chinese hackers who are under indictment in US appeared first on CyberScoop.

Continue reading Intrusion Truth details work of suspected Chinese hackers who are under indictment in US

China-linked hackers exploited SolarWinds software in 2020 breach, researchers say

Suspected Chinese spies exploited popular enterprise software built by SolarWinds in a hacking operation last year, Dell-owned Secureworks said Monday, a conclusion that follows news that Russian hackers also leveraged SolarWinds technology. The suspected Chinese attackers had access to an unnamed private sector organization as early as 2018. Upon being evicted by incident responders, the hackers broke back into the organization in November 2020 by exploiting SolarWinds software, according to Secureworks. The findings underscore the premium that multiple sets of foreign operatives have apparently put on accessing valuable organizational data held by the SolarWinds Orion network monitoring software. The disclosure comes as U.S. organizations are also coping with another suspected Chinese spying operation that exploits Microsoft Exchange Server software to steal organizations’ emails. In both the suspected Russian and Chinese schemes involving SolarWinds, the attackers wrote malicious code tailored to exploit the Orion platform and sift through data stored on […]

The post China-linked hackers exploited SolarWinds software in 2020 breach, researchers say appeared first on CyberScoop.

Continue reading China-linked hackers exploited SolarWinds software in 2020 breach, researchers say

No decisions yet on any changes to TikTok or Huawei cases, White House says

The Biden administration is still reviewing how it will approach any national security challenges posed by Chinese-owned video-sharing app TikTok and telecommunications provider Huawei, the White House said Monday. “We need a comprehensive strategy … and a more systematic approach that actually addresses the full range of these issues,” White House Press Secretary Jen Psaki said of China-related technology and national security concerns that intensified during the Trump administration. That means “play[ing] a better defense” when it comes to preventing alleged Chinese theft of U.S. intellectual property, she said. President Joe Biden is “firmly committed to making sure that Chinese companies cannot misappropriate and misuse American data,” Psaki added. She was short on specifics, however, citing an “ongoing review” by the new administration of a range of China-related technology and national security issues. The press secretary did not address, for example, whether the Biden administration will continue an executive order […]

The post No decisions yet on any changes to TikTok or Huawei cases, White House says appeared first on CyberScoop.

Continue reading No decisions yet on any changes to TikTok or Huawei cases, White House says

Verizon Report Finds Cyber Espionage Attacks Aimed Mostly at Endpoints

Verizon has published a 2020 Cyber Espionage Report that finds the bulk of these types of attacks are aimed at endpoints such as desktops and laptops. Based on data collected for a previous Verizon Data Breach Investigations Report (DBIR), this latest… Continue reading Verizon Report Finds Cyber Espionage Attacks Aimed Mostly at Endpoints

Symantec implicates APT10 in sweeping hacking campaign against Japanese firms

A Chinese government-linked hacking group whose operatives have been indicted by the U.S. and sanctioned by the European Union is suspected in a year-long effort to steal sensitive data from numerous Japanese companies and their subsidiaries, security researchers said Tuesday. The attackers, known as APT10 or Cicada, have been burrowing into the networks of companies in the automotive, pharmaceutical and engineering sectors, according to researchers from antivirus provider Symantec. They have sometimes lingered for months before trying to extract data and have targeted domain controllers, the servers that act as gatekeepers for organizations’ network traffic. While Symantec did not identify specific targets, the company said many of the organizations have links to Japan, or Japanese companies. China and Japan are, respectively, the second and third biggest economies in the world. The two Asian countries have long had territorial disputes, and Japanese organizations have been a frequent target of alleged Chinese cyber-espionage. […]

The post Symantec implicates APT10 in sweeping hacking campaign against Japanese firms appeared first on CyberScoop.

Continue reading Symantec implicates APT10 in sweeping hacking campaign against Japanese firms