Taiwanese President and Top Govt Sites Hit by DDoS Attacks Amid Pelosi visit

By Waqas
The DDoS attacks also targeted the country’s largest airport, the Defence and Foreign Ministry. As US House Speaker…
This is a post from HackRead.com Read the original post: Taiwanese President and Top Govt Sites Hit by DDoS Attack… Continue reading Taiwanese President and Top Govt Sites Hit by DDoS Attacks Amid Pelosi visit

Taiwanese government sites hit with DDoS attacks ahead of Pelosi’s visit

One attack appears to have shut down the president of Taiwan’s website Tuesday before Nancy Pelosi’s historic visit.

The post Taiwanese government sites hit with DDoS attacks ahead of Pelosi’s visit appeared first on CyberScoop.

Continue reading Taiwanese government sites hit with DDoS attacks ahead of Pelosi’s visit

The Ukraine war could provide a cyberwarfare manual for Chinese generals eyeing Taiwan

China’s certainly watching Russia’s missteps in cyberspace, as well as the U.S. response.

The post The Ukraine war could provide a cyberwarfare manual for Chinese generals eyeing Taiwan appeared first on CyberScoop.

Continue reading The Ukraine war could provide a cyberwarfare manual for Chinese generals eyeing Taiwan

OMA’s extraordinary performing arts center is ready for showtime

Following 10 years of construction and 13 years since it was first commissioned, OMA’s remarkably ambitious Taipei Performing Arts Center has now finally been completed in Taiwan. The eye-catching building takes the form of a large cube, with three bul… Continue reading OMA’s extraordinary performing arts center is ready for showtime

Backbone is everything, don’t be owned by your infrastructure: Lessons from Ukraine for America

After weeks and months of saber-rattling, Russia has brutally invaded Ukraine. Bullying autocracies are reaching back and executing old playbooks — in this instance exceptionally audaciously — and around the globe they will be looking to see how allied democracies react and respond to Russia’s military aggression. For both attacker and defender, cyber domain will figure prominently. Indeed, it already has. Consider “intelligence preparation of the battlefield,” or IPB. It’s what military professionals do to scope the lay of the land — both physical and virtual — before taking on their target full bore. And it’s what Russia had been doing in and to Ukraine before launching fuller-scale operations. But in the case of Ukraine, the task of IPB was immeasurably simplified for Russia. Why? Because Russia — in its Soviet incarnation — was the source of Ukraine’s infrastructure. Postwar pipes for everything from water to telecommunications in Ukraine is […]

The post Backbone is everything, don’t be owned by your infrastructure: Lessons from Ukraine for America appeared first on CyberScoop.

Continue reading Backbone is everything, don’t be owned by your infrastructure: Lessons from Ukraine for America

Solar panel-covered Sun Rock will be a renewable-energy powerhouse

Nobody can accuse high-profile Dutch firm MVRDV of taking a half-hearted approach to ensuring its upcoming project Sun Rock is sustainable. Most of the building will be covered with solar panels and, according to the firm, it’s expected to generate aro… Continue reading Solar panel-covered Sun Rock will be a renewable-energy powerhouse

Perovskite memory device transmits data in both light and electricity

While the data on most memory devices can be read using electric signals, an emerging technology encodes data in light, so a system can read it back just by checking if an LED is on or off. Now, researchers have developed a new device based entirely on… Continue reading Perovskite memory device transmits data in both light and electricity

Mandiant, CISA urge ThroughTrek customers to fix software bug in millions of baby monitors, cameras

A flaw in software used by millions of smart home devices could allow hackers to intercept audio and video data on equipment such as baby monitors and web cameras, security researchers said Tuesday. The vulnerability is in a software protocol made by Taiwanese internet of things (IoT) vendor ThroughTek, which has customers including the Chinese electronics giant Xiaomi. ThroughTek says 83 million devices made by other brands, such as the camera vendor Wyze, run its software. To exploit the flaw, an attacker would need “comprehensive knowledge” of the software protocol, and to obtain unique identifiers used by the targeted device, according to Mandiant, a division of FireEye, which discovered the issue. With that access, a hacker could communicate with devices remotely, potentially leading to follow-on hacks. The Department of Homeland Security plans to issue a public advisory to raise awareness of the security issue, Mandiant said. Yi-Ching Chen, an employee […]

The post Mandiant, CISA urge ThroughTrek customers to fix software bug in millions of baby monitors, cameras appeared first on CyberScoop.

Continue reading Mandiant, CISA urge ThroughTrek customers to fix software bug in millions of baby monitors, cameras

Suspected Chinese hackers target telecom research in Taiwan, Recorded Future says

A suspected Chinese state-sponsored group is targeting telecommunications organizations in Taiwan, Nepal and the Philippines, researchers at Recorded Future’s Insikt Group said in a report Thursday. Researchers noticed intrusions from the group, which investigators called TAG-22, in June targeting telecommunications organizations including the Industrial Technology Research Institute in Taiwan, Nepal Telecom and the Department of Information and Communications Technology in the Philippines. Some of the activity appears to be ongoing as of press time, researchers said. The new findings play into a larger backdrop of apparent Chinese hackers snooping on global competition in the telecommunications space, which has become an arena of political and economic conflict between China and the United States. “In particular, the targeting of the ITRI is notable due to its role as a technology research and development institution that has set up and incubated multiple Taiwanese technology firms,” researchers wrote. They noted that the organization is […]

The post Suspected Chinese hackers target telecom research in Taiwan, Recorded Future says appeared first on CyberScoop.

Continue reading Suspected Chinese hackers target telecom research in Taiwan, Recorded Future says

McDonald’s discloses hack of customer data in South Korea and Taiwan

Hackers recently breached the IT systems of McDonald’s and accessed email addresses, phone numbers and delivery addresses for certain customers in South Korea and Taiwan, the fast food giant said Friday. “In the coming days, a few additional markets will take steps to address files that contained employee personal data,” McDonald’s said in an emailed statement. The burger chain said it quickly identified and contained the breach, which involved a “small number of files.” No customer payment information was affected, according to McDonald’s. The breach also involved business contact information of U.S. employees and franchisees, the Wall Street Journal reported. In some cases, the intruders also accessed data about restaurant seating capacity and the square footage of play areas, the Journal reported. It was unclear who was responsible for the hack. A McDonald’s spokesperson did not respond to an emailed question on who the culprit might be. McDonald’s, which reported […]

The post McDonald’s discloses hack of customer data in South Korea and Taiwan appeared first on CyberScoop.

Continue reading McDonald’s discloses hack of customer data in South Korea and Taiwan