Taiwan’s state-owned energy company suffers ransomware attack

Ransomware has struck the computer systems of Taiwan’s state-owned energy company, CPC Corp., according to local media and private forensic reports reviewed by CyberScoop. CPC Corp., an important national asset responsible for importing liquefied natural gas (LNG), said Tuesday that, after hackers attacked its IT network, the company had restored some of it computers and servers. Although the attack didn’t affect the company’s energy production, it did disrupt some customers’ efforts to use CPC Corp.’s payment cards to pay for gas. In Taiwan, CPC represents a high-value target for malicious hackers. Taiwan is heavily reliant on imports for its energy needs, and the company has invested in a number of offshore oil and gas projects. CPC’s official statement did not mention ransomware, but private-sector reports obtained by CyberScoop shed more light on the incident. Two of the malicious files used in the attack are detected as ransomware on VirusTotal, the […]

The post Taiwan’s state-owned energy company suffers ransomware attack appeared first on CyberScoop.

Continue reading Taiwan’s state-owned energy company suffers ransomware attack

How China’s government used social media against movements in Taiwan, Hong Kong

The Chinese government has adopted known disinformation techniques and utilized social media harassment campaigns to try to increase its influence in Asia, according to new findings that add to a growing body of research. In recent months, two distinct Chinese internet campaigns have sought to influence public opinion with fake news ahead of an election in Taiwan, and intimidate pro-democracy protesters in Hong Kong by posting their personal data online. Both efforts mimic similar Russian operations, and reflect how governments’ use of social media for propaganda efforts have become an everyday reality for much of the world’s population. The latest research, published Wednesday by the threat intelligence firm Recorded Future, comes after international journalists and nongovernmental organizations also have detailed the interference in semi-autonomous Hong Kong and the disputed region of Taiwan over the past year. “From a tactical standpoint, the mainland Chinese government views both Taiwan and Hong Kong as domestic information space,” […]

The post How China’s government used social media against movements in Taiwan, Hong Kong appeared first on CyberScoop.

Continue reading How China’s government used social media against movements in Taiwan, Hong Kong

Google Cloud opens its Seoul region

Google Cloud today announced that its new Seoul region, its first in Korea, is now open for business. The region, which it first talked about last April, will feature three availability zones and support for virtually all of Google Cloud’s standard service, ranging from Compute Engine to BigQuery, Bigtable and Cloud Spanner. With this, Google […] Continue reading Google Cloud opens its Seoul region

Alibaba to help Salesforce localize and sell in China

Salesforce, the 20-year-old leader in customer relationship management (CRM) tools, is making a foray into Asia by working with one of the country’s largest tech firms, Alibaba. Alibaba will be the exclusive provider of Salesforce to enterprise customers in mainland China, Hong Kong, Macau, and Taiwan, and Salesforce will become the exclusive enterprise CRM software […] Continue reading Alibaba to help Salesforce localize and sell in China

Apple and Foster + Partners collaborate on new Taipei store

Foster + Partners has long been Apple’s architect of choice and recently completed yet another new store for the US firm. Apple’s own design team, headed by Jony Ive, is named as a close collaborator on the project and the sleek glazed buildi… Continue reading Apple and Foster + Partners collaborate on new Taipei store

China making ‘rapid progress’ on potency of cyber-operations, Pentagon says

China’s cyber-theft and cyber-espionage operations are accelerating to the point that they can “degrade core U.S. operational and technological advantages,” according to a congressionally mandated assessment of the Chinese military the Pentagon issued Friday. Last year, for example, Chinese intelligence officers were indicted for allegedly conspiring to steal technological information on turbofan engines. China’s efforts to steal sensitive U.S. military-grade equipment more broadly targeted aviation and antisubmarine warfare technologies last year. “The threat and the challenge is persistent. The Chinese remain very aggressive in their use of cyber,” Assistant Secretary of Defense Randall G. Schriver said Friday during a press briefing on the report. China’s efforts to boost its technological prowess go beyond thefts and intrusions, the Pentagon said. Beijing also leverages its intelligence services and Chinese nationals’ access to technologies to try building up its military capabilities while checking adversaries’, the report notes. And although the Pentagon assesses that China believes its capabilities and personnel “lag […]

The post China making ‘rapid progress’ on potency of cyber-operations, Pentagon says appeared first on CyberScoop.

Continue reading China making ‘rapid progress’ on potency of cyber-operations, Pentagon says

ASUS issues patch, downplays scope of APT hack of its supply chain

Taiwanese hardware manufacturer ASUS on Tuesday announced a software update in response to a nation-state-linked hack and downplayed the scale of the compromise of its supply chain. “Only a very small number of [a] specific user group were found to have been targeted by this attack and as such it is extremely unlikely that your device has been targeted,” ASUS said in a press release. The statement contrasted with the findings of Kaspersky Lab researchers, who described the breach as perhaps “one of the biggest supply-chain incidents ever.” The attackers compromised an ASUS server to send malicious updates that affected about 1 million computer users between June and November 2018, according to the researchers, though only 600 appeared to be targeted for attack. ASUS accounted for 6 percent of global PC shipments in the third quarter of 2018, according to Gartner. The company also makes mobile phones, smart home devices, and other […]

The post ASUS issues patch, downplays scope of APT hack of its supply chain appeared first on CyberScoop.

Continue reading ASUS issues patch, downplays scope of APT hack of its supply chain

Astronomers Discover Rare Kilometer-Sized Object in Outer Solar System

“We didn’t even have enough money to build a second dome to protect our second telescope! Yet we still managed to make a discovery that is impossible for the big projects.” Continue reading Astronomers Discover Rare Kilometer-Sized Object in Outer Solar System

Malware outbreak forces Apple chip supplier to shut down operations; new iPhones could be delayed

Taiwan Semiconductor Manufacturing Company (TSMC) was forced to suspend operations last week because of a malware outbreak at its factories. TSMC makes the A-series processors powering Apple’s popular gadgets, including the iPhone. In a press rel… Continue reading Malware outbreak forces Apple chip supplier to shut down operations; new iPhones could be delayed