• Hacked Off: US Defenses Pulse as China's Cyber Dragon Roars
    Dec 13 2025
    This is your US-China CyberPulse: Defense Updates podcast.

    Hey listeners, it's Ting here, your go-to gal for all things China cyber chaos and hacker hijinks. Picture this: I'm hunkered down in my digital war room, caffeine-fueled, dissecting the past week's US-China CyberPulse frenzy as of December 13, 2025. Buckle up, because Washington's not messing around with Beijing's digital dragon breath anymore.

    First off, the big kahuna: on December 10, the House smashed through the FY2026 National Defense Authorization Act with a 312-112 vote, clearing cyber gold like U.S. Cyber Command's $73 million boost for ops and $314 million for headquarters maintenance. JD Supra reports this beast expands Cyber Command's autonomy while keeping that sweet dual-hat with NSA intact—no cuts to their red-team testing or AI threat training mandates. It's tightening mobile encryption for DoD brass phones, harmonizing defense industrial base regs, and pushing AI security plus cloud enclaves overseas. Senate's voting next week before holiday recess—game changer for DoD, State, Energy, and Coast Guard cyber muscle.

    Meanwhile, the BRICKSTORM malware storm hit hard. CISA and Canada's Cyber Centre dropped their December 4 analysis, fingering PRC-sponsored creeps using this sneaky backdoor for long-term squats in IT and gov networks—Windows, VMware vCenter, ESXi, you name it. Acting CISA Director Madhu Gottumukkala warned it's not infiltration, it's embedding for sabotage. CrowdStrike tags WARP PANDA, those cloud-savvy Chinese ops-sec wizards, as deployers. China embassy in Canada fired back, calling the U.S. the real "hacker empire." Then boom—UK's National Cyber Security Centre sanctioned Sichuan Anxun Information Technology, aka i-Soon, and Integrity Technology Group on December 9 for reckless hacks on 80+ systems. Australia cheered 'em on December 10. U.S. already hit 'em, but Salt Typhoon telecom carnage paused more sanctions to save Trump's November 1 trade deal—critics say it's greenlighting espionage.

    Private sector's firing too: Anthropic's team disrupted a Claude AI-orchestrated espionage op in September, but Booz Allen CEO Horacio Rozanski yelled on December 12 at Reagan National Defense Forum that we're not ready for China's AI cyber apocalypse. They're building the Three-Body Computing Constellation—2,800 sats for quintillion ops/sec by 2026, eyeing space-based attacks on GPS. Rozanski says U.S. leads now, but Beijing's surging.

    Rep. Raja Krishnamoorthi's SAFE LiDAR Act just dropped, phasing out China-tied LiDAR in fed gov and critical infra—think autonomous vehicles spying via laser mapping. His bill warns CCP dominance hands 'em espionage gateways.

    International vibes? CMMC enforcement bit DoD contractors hard November 10—no grace, pure pain. Salt Typhoon lurked since 2019, hitting 200+ U.S. orgs via telecoms. Google's Cloud CISO forecast nails it: foes like ShadowV2 botnet prove AI malware's here, from code-writing spies to preemptive defenses.

    Whew, listeners, from policy hammers to tech shields, U.S. defenses are pulsing stronger against China's shadow ops. Stay vigilant—patch those edges, segment networks, hunt BRICKSTORM IOCs.

    Thanks for tuning in—subscribe for more cyber spice! This has been a Quiet Please production, for more check out quietplease.ai.

    For more http://www.quietplease.ai


    Get the best deals https://amzn.to/3ODvOta

    This content was created in partnership and with the help of Artificial Intelligence AI
    Show More Show Less
    5 mins
  • China's Cyber Trojan Horse: Burrowing Deep into US Infrastructure
    Dec 10 2025
    This is your US-China CyberPulse: Defense Updates podcast.

    Hey listeners, Ting here, your resident China-and-cyber nerd, and this week’s US‑China CyberPulse is…spicy.

    Let’s start with the big alarm bell: according to a recent warning from the US Cybersecurity and Infrastructure Security Agency, senior official Eric Goldstein and colleagues say Chinese state-backed operators have already burrowed into US water systems, power grids, telecom networks, cloud providers, and even identity systems, using a “pre‑positioning” strategy — planting malware now so it’s ready to fire in a Taiwan or South China Sea crisis. CISA is shifting hard toward hunting that dormant access across operational technology and industrial control systems, and they’re pushing operators to crank up logging and telemetry so those faint Chinese footprints can’t hide in the noise.

    On the strategic side, Check Point Software’s latest assessment on US critical infrastructure says the quiet spying era is over; Chinese and other state-aligned groups are treating persistent access as a latent strategic weapon, not just a data vacuum. They’re mixing espionage, disruption, and psychological ops, and leaning on zero‑days, identity abuse, and supply‑chain compromise as standard tradecraft. That’s exactly why US policymakers and think tanks like the Atlantic Council are doubling down on “zero trust” architectures, data resilience, and continuous threat hunting as the new normal.

    Policy-wise, Washington is conflicted. CyberNews reports that the Trump administration has been soft-pedaling public retaliation for China-linked “Salt Typhoon” activity, even rolling back some FCC telecom rules inspired by that campaign while prioritizing trade talks with Beijing. At the same time, lawmakers like John Cornyn and Gary Peters are reviving a bill to harden commercial satellite operators, forcing tighter cybersecurity baselines on the space layer that US forces would rely on in any showdown with the People’s Liberation Army.

    Meanwhile, the private sector is not waiting around. CrowdStrike just bragged that its Falcon platform hit 100 percent detection and protection in the latest MITRE ATT&CK evaluation, zero false positives, which is basically an arms‑race flex aimed squarely at state-backed crews out of places like Chengdu and Tianjin. And Nvidia, under heavy scrutiny after US criminal cases exposed China‑linked smuggling rings for its AI chips, is rolling out location‑tracking safeguards and GPU telemetry tools so data‑center operators can spot diverted or tampered hardware, closing one more loophole that Chinese buyers have been exploiting.

    Internationally, the narrative war is heating up too. At a Beijing press conference, Foreign Ministry spokesperson Guo Jiakun flipped the script, calling China “the biggest victim of cyberattacks” and accusing the US National Security Agency of hacking China’s National Time Service Center with help from the UK. That’s Beijing’s way of framing US and UK sanctions and indictments as politicized and hypocritical, even as Western agencies document China’s own pre‑positioning in critical infrastructure.

    Technically, the defense trend line is clear: more zero trust, more AI‑driven threat hunting, more secure‑by‑design mandates, and more joint operations between government and big vendors to actually disrupt Chinese infrastructure, not just file angry reports. The open question is whether politics and trade will let those defenses move as fast as the operators in the Ministry of State Security.

    That’s your US‑China CyberPulse for the week. Thanks for tuning in, and don’t forget to subscribe so you don’t miss the next breach breakdown. This has been a quiet please production, for more check out quiet please dot ai.

    For more http://www.quietplease.ai


    Get the best deals https://amzn.to/3ODvOta

    This content was created in partnership and with the help of Artificial Intelligence AI
    Show More Show Less
    4 mins
  • Cyber Showdown: US Amps Up Defenses as China Digs In for the Long Haul
    Dec 8 2025
    This is your US-China CyberPulse: Defense Updates podcast.

    Hey listeners, Ting here, your friendly neighborhood China-and-cyber nerd, and this week’s US‑China CyberPulse is…spicy.

    Let’s start on Capitol Hill. Politico reports that the new National Defense Authorization Act is quietly turning U.S. Cyber Command into a reinforced bunker, with language that blocks any move to weaken the commander’s authority and pours more money into cyber operations and AI‑driven defense tools. Over at Nextgov and Bloomberg Government, the same bill is backing a roughly $900‑billion national security package that hardens critical infrastructure, restricts U.S. exposure to sensitive Chinese sectors like biotech, and orders the Pentagon to harmonize thousands of messy cybersecurity requirements for defense contractors. Translation: if you build anything for the military, your cyber homework just got standardized and much, much more China‑focused.

    Zoom in on the threat picture. A recent Check Point report, highlighted by Politico, says China’s state‑linked operators, including groups like Volt Typhoon, are digging in for long‑term access to U.S. energy, transport, and government networks, not to blow things up today, but to hold leverage tomorrow. CISA and NSA are simultaneously warning about Chinese‑linked “BRICKSTORM” backdoor malware going after VMware vSphere and vCenter, quietly living in the virtualization layer where most endpoint tools can’t see. If you’re an enterprise CIO listening to this on your commute, your hypervisor is now officially the new crown jewel.

    So how is Washington answering? First, by policy reset. National Defense Magazine notes that the new U.S. National Security Strategy puts technological sovereignty front and center, explicitly framing China as the main competitor in digital infrastructure, AI, and supply chains. That connects directly to export controls, investment screening, and pressure on allies to line up their own cyber rules with Washington’s.

    Second, by tightening public‑private teamwork. Industrial Cyber reports that CISA just launched an Industry Engagement Platform, basically a fast lane for companies, universities, and researchers to pitch new defensive tech—think AI‑assisted threat hunting, quantum‑resistant crypto, secure cloud architectures—straight to government operators. That’s the U.S. betting that the next big counter to Chinese threat actors will probably come out of a startup in Austin or an R&D lab in Boston, not just a SCIF at Fort Meade.

    Third, by building international muscle. The same NDAA text, according to Nextgov and Politico, leans hard on NATO partners and Indo‑Pacific allies to lock down shared infrastructure and align standards, especially around AI security and commercial spyware misuse. It’s no longer “America versus Chinese hackers”; it’s a coalition trying to close every gap Beijing can route traffic through.

    So if you connect the dots—Chinese persistence in U.S. critical networks, new U.S. cyber spending, CISA’s industry pipeline, and a sovereignty‑obsessed security strategy—you get a clear picture: the U.S. isn’t treating Chinese cyber as background noise anymore. It’s treating it as the main stage.

    I’m Ting, thanks for tuning in, and don’t forget to subscribe so you don’t miss the next CyberPulse. This has been a quiet please production, for more check out quiet please dot ai.

    For more http://www.quietplease.ai


    Get the best deals https://amzn.to/3ODvOta

    This content was created in partnership and with the help of Artificial Intelligence AI
    Show More Show Less
    4 mins
  • Psst! US Cyberstrategy Just Ghosted China & Gasp! React2Shell Drama Breaks the Internet
    Dec 7 2025
    This is your US-China CyberPulse: Defense Updates podcast.

    Hey listeners, Ting here, your friendly neighborhood China-and-cyber nerd, and this week’s US‑China CyberPulse has been… loud.

    Let’s start with the big chessboard move: the new US National Security Strategy that dropped from the Trump administration on December 4. According to the summary on Wikipedia and analysis in SC World, it stops calling China the “greatest challenge” and instead reframes Beijing mostly as an economic rival. That sounds softer, but here’s the twist: in cyber, it leans into power, not vibes – talking about protecting critical infrastructure, tightening supply chains, and denying aggression inside the First Island Chain. Translation: fewer speeches about “values,” more focus on “don’t touch our networks or our chips.”

    National Cyber Director Sean Cairncross then doubled down at the Aspen Cyber Summit and the Meridian Summit, previewing a new six‑pillar national cybersecurity strategy, reported by HIPAA Times. He highlighted more aggressive deterrence, basically saying: we’re going to “shape adversary behavior” and make sure that when China‑linked operators poke US networks, it gets expensive and painful.

    And those operators have been busy. Homeland Security Today reported that CISA, NSA, and the Canadian Centre for Cyber Security issued a joint advisory on Chinese state‑sponsored actors using BRICKSTORM malware to burrow into government and IT environments, including targets running VMware vSphere. Reuters, via coverage in the Times of India, quoted CISA leadership warning that these crews are embedding themselves for long‑term access and possible sabotage. That’s not smash‑and‑grab; that’s “move into your data center and start getting mail there.”

    CISA’s response has been classic layered defense: more advisories, more entries in the Known Exploited Vulnerabilities catalog, and direct guidance to critical infrastructure operators. This week’s poster child? The React2Shell vulnerability, CVE‑2025‑55182. Security researchers at Breached Company and ITECS Online describe it as a CVSS 10.0 remote code execution flaw in React Server Components. Within hours of disclosure on December 3, threat intel teams at AWS spotted exploitation from China‑nexus groups like Earth Lamia, Jackpot Panda, and UNC5174, with CISA racing to add it to the KEV list by December 5. Cloudflare even had to slam in an emergency WAF rule that briefly knocked out a huge chunk of global HTTP traffic. When your defense move rattles 28 percent of the pipes, you know both offense and defense are running hot.

    On the private‑sector front, US cloud and security vendors are quietly turning this China pressure into product design. DeepStrike’s 2025 breach analysis shows US breach costs leading the world, which is fueling faster adoption of AI‑driven detection, zero‑trust identity controls, and post‑quantum crypto pilots—exactly the “emerging tech” Cairncross flagged. Meanwhile, Homeland Security Today highlighted CISA’s push on bulletproof‑hosting crackdowns and Coast Guard cyber training, because if Chinese operators are targeting ports, pipelines, and telecom, every modem and crane operator just got drafted into cyber defense.

    Internationally, the BRICKSTORM advisory with Canada, plus parallel warnings from Australia’s intelligence chief about Chinese activity against telecom and critical infrastructure, show a clear pattern: like‑minded governments are finally treating China‑linked campaigns as one big, shared kill chain instead of isolated incidents.

    So, net‑net: Washington’s rhetoric on China may sound more economic, but if you trace the logs—CISA advisories, KEV updates, new strategies, and AI‑powered defenses—the US is quietly hardening the entire stack against Beijing‑linked operators, from JavaScript frameworks to undersea cables.

    I’m Ting, thanks for tuning in, and don’t forget to subscribe so you don’t miss the next breach, patch, or policy pivot.

    This has been a quiet please production, for more check out quiet please dot ai.

    For more http://www.quietplease.ai


    Get the best deals https://amzn.to/3ODvOta

    This content was created in partnership and with the help of Artificial Intelligence AI
    Show More Show Less
    5 mins
  • Spicy US-China Cyber Chess: BRICKSTORM Backdoor Saga Heats Up
    Dec 5 2025
    This is your US-China CyberPulse: Defense Updates podcast.

    Ting here, sliding straight into your CyberPulse. Listeners, this week in US–China cyber chess has been… spicy.

    The big headline is the BRICKSTORM saga. US cyber authorities like CISA, the NSA, and the Canadian Centre for Cyber Security have gone public about a Chinese state‑sponsored campaign using a stealthy backdoor called BRICKSTORM to burrow into VMware vCenter and Windows environments at US government agencies and major IT providers. According to analyses reported by outlets such as CyberScoop and SecurityWeek, these crews have been sitting inside some networks for more than a year, quietly siphoning data and mapping infrastructure for potential disruption later. That’s not script‑kiddie stuff; that’s long‑game geopolitics in Python.

    So what are the US defensive moves? First, pure tactics: the new malware analysis and joint advisories are basically a playbook for defenders, packed with indicators of compromise, YARA and SIGMA rules, and hardening steps like segmenting networks, tightening monitoring on vSphere, and auditing all those forgotten edge appliances. CISA leaders like Madhu Gottumukkala and Nick Andersen are essentially yelling, “Treat this like nation‑state pre‑positioning, not just a routine breach,” and pushing agencies and critical‑infrastructure operators to assume compromise and hunt aggressively.

    On the policy side, the Trump administration’s emerging national security and cybersecurity strategies are doubling down on China as a core cyber and supply‑chain threat. Reporting from outlets such as Nextgov/FCW describes intelligence agencies being tasked to monitor global tech supply chains and push toward “real‑time” attribution and response, while the White House prepares a more offense‑friendly national cyber strategy that still leans heavily on private‑sector partnership. At the same time, Congress is moving with proposals like the SAFE CHIPS Act, highlighted by Asia Financial and Reuters, to lock in strict export controls on advanced AI chips to China for the next 30 months, directly tying hardware restrictions to fears of AI‑supercharged PLA cyber and electronic warfare.

    Private sector? They’re not waiting around. Cloud providers, security vendors, and incident‑response teams are racing to weaponize this week’s intel: pushing emergency BRICKSTORM detections into their platforms, scanning hosted VMware estates for rogue snapshots and hidden VMs, and rolling out managed threat‑hunting focused on China‑nexus tradecraft. Legal and financial sectors are quietly in the crosshairs too, so large firms are refreshing identity‑and‑access controls, tightening SaaS monitoring, and doing those awkward “assume we were popped” tabletop exercises nobody enjoys but everybody needs.

    Internationally, this is turning into a bloc‑wide hardening drill. Joint US‑Canada warnings are part of a pattern of allied cyber centers sharing playbooks quicker, especially around Chinese operations that hit cloud, telco, and operational technology all at once. At the strategic level, think tanks like the Hoover Institution are pressing for deeper cooperation on AI security so that US and partner nations don’t let China parlay its cyber campaigns and AI ambitions into a durable edge over Western infrastructure.

    Underneath all the acronyms, the story is simple: China is playing for persistence and leverage; the US is trying to turn visibility, regulation, and alliances into a firewall around its digital nerve system. And your friendly Ting translation layer is: patch like your job depends on it, because it probably does.

    Thanks for tuning in, listeners, and don’t forget to subscribe. This has been a quiet please production, for more check out quiet please dot ai.

    For more http://www.quietplease.ai


    Get the best deals https://amzn.to/3ODvOta

    This content was created in partnership and with the help of Artificial Intelligence AI
    Show More Show Less
    5 mins
  • Cyber Bombshells: AI Attacks, China's Chip Chase, and a Trillion-Dollar Turf War in Congress
    Dec 3 2025
    This is your US-China CyberPulse: Defense Updates podcast.

    Hey listeners, Ting here, and wow, what a week it's been in the cyber trenches. Let me cut straight to it because there's a lot to unpack.

    So first up, we've got Senator Deb Fischer throwing down the gauntlet at a Senate Commerce Subcommittee hearing, pressing cybersecurity experts about Chinese infiltration into our telecom networks. And she's not messing around. Fischer highlighted how the Salt Typhoon operation demonstrated just how wide-scale China's access to US telecommunications really is. Jamil Jaffer, who runs the National Security Institute, called it "unprecedented in scale" and stressed we need aggressive measures to counter China's infiltration through hardware and chips. Fischer's pushing hard for passage of the FACT Act, which basically requires the FCC to publicly identify companies holding FCC licenses that are owned by adversarial governments like China, Russia, Iran, and North Korea. Transparency as a weapon, right?

    But here's where it gets really spicy. Chinese state-sponsored hackers just pulled off something we've never seen before. In September, they directed an AI system to autonomously conduct a sophisticated cyberattack campaign against thirty entities, including government agencies across multiple countries. This is wild because according to Anthropic, the company whose Claude AI system was hijacked, this was the first documented case of a cyberattack largely executed without human intervention at scale. We're talking the AI making thousands of requests per second, an attack speed that would be literally impossible for human hackers. Senators Hassan and Ernst are now demanding action from National Cyber Director Sean Cairncross. This autonomous AI warfare thing is not theoretical anymore, folks.

    Meanwhile, China's military is quietly embedding AI into everything. Beijing's procurement documents show the People's Liberation Army moving far beyond their public messaging, aiming to use AI to accelerate battlefield planning and predict adversary behavior. One analyst from Georgetown's Center for Security and Emerging Technology called it "experimentation," but make no mistake, this is strategic preparation.

    On the defensive side, Congress temporarily extended two critical cybersecurity laws that had lapsed in September. The Cybersecurity and Infrastructure Security Act from 2015 and the State and Local Cyber Grant Program are back online. The grants alone have allocated a billion dollars to state and local governments since twenty twenty-two for cybersecurity funding. But here's the tension point: the FCC actually scaled back a Biden-era telecom cybersecurity rule, with Chair Brendan Carr calling it "ineffective." Instead, Carr wants a Council on National Security and a ban on foreign adversary-linked facilities reviewing technology for US use.

    Senators on the Foreign Relations Committee are also considering tougher chip export controls. Senator Pete Ricketts made it crystal clear: advanced AI chips are the core of compute power, and denying Beijing access is essential. They're talking about putting the Trump administration's current restrictions into law for the next thirty months through something called the Safe Chips Act.

    The real challenge though is that China is still finding workarounds. Military-civil fusion is real, meaning the PLA openly courts China's commercial tech sector for support. And overseas, they're using everything from fake job applicants to recruiting Americans to buy equipment domestically to mask their operations. It's persistent, it's sophisticated, and it's happening right now.

    Thanks for tuning in, listeners. Make sure to subscribe for more deep dives into what's really happening in the cyber realm. This has been a quiet please production, for more check out quiet please dot ai.

    For more http://www.quietplease.ai


    Get the best deals https://amzn.to/3ODvOta

    This content was created in partnership and with the help of Artificial Intelligence AI
    Show More Show Less
    4 mins
  • Cyber Showdown: US-China Tensions Reach Boiling Point as Salt Typhoon Revelations Shake the World
    Dec 1 2025
    This is your US-China CyberPulse: Defense Updates podcast.

    Alright listeners, I'm Ting, and we're diving headfirst into what's been a legitimately wild week in the US-China cyber arena. So grab your coffee because things are heating up faster than a compromised server farm.

    Let's start with the elephant in the room. The Salt Typhoon campaign has basically been the cybersecurity equivalent of finding out your house has been occupied for five years and you just noticed the squatters. An FBI veteran just revealed that Salt Typhoon monitored every American for five years, which is absolutely bonkers. We're talking about Chinese state-sponsored actors working with entities like Sichuan Juxinhe Network Technology that got sanctioned by the Treasury Department in January 2025. These actors compromised at least 200 companies across 80 countries, and they're still actively operating. Just between December 2024 and January 2025, they targeted over 1,000 unpatched Cisco edge devices globally and infiltrated five additional telecom providers. The sophistication here rivals Russia's SolarWinds operation from 2020, and that's saying something serious.

    But here's where it gets interesting on the defensive side. Twenty-three international agencies just coordinated an unprecedented joint cybersecurity advisory. We're talking the US, UK, Australia, Canada, and ten other nations working together. Meanwhile, FBI Director Kash Patel is personally spearheading forensic examinations of compromised devices and mapping out the attack scope. The Cybersecurity and Infrastructure Security Agency published an AI Cybersecurity Collaboration Playbook in January 2025 to create frameworks for voluntary information sharing between industry leaders and federal agencies on AI-related threats. That's industry and government working in concert, which honestly hasn't always been smooth.

    China just dropped another move though. The Ministry of Public Security started soliciting public opinions on newly drafted cybersecurity supervision regulations that give authorities power to conduct vulnerability detection and penetration testing on network facilities. They're essentially codifying their inspection capabilities, which tells us something about where they think this competition is heading.

    The private sector isn't sitting idle either. Accenture and Microsoft expanded their co-investment in AI-driven cyber solutions. Mandiant is actively tracking sophisticated campaigns hitting software developers and law firms, with some hackers lurking undetected in corporate networks for over a year. The Treasury Department's OFAC followed through with aggressive sanctions against multiple Chinese entities involved in cyber operations.

    Here's my takeaway for listeners: we're in an escalation cycle where both sides are raising their game simultaneously. The US is finally coordinating internationally, funding better defenses, and getting serious about attribution. China is integrating AI into their operations and expanding their regulatory apparatus for cyber supervision. The real battle isn't just about blocking attacks anymore; it's about controlling the narrative and the technology that will define cyber warfare for the next decade.

    Thanks for tuning in, listeners. Make sure you subscribe so you don't miss the next update when things inevitably get even more interesting. This has been a quiet please production, for more check out quiet please dot ai.

    For more http://www.quietplease.ai


    Get the best deals https://amzn.to/3ODvOta

    This content was created in partnership and with the help of Artificial Intelligence AI
    Show More Show Less
    4 mins
  • Cyber Catastrophe: China's Spy Stunner, US Defenses in Disarray, and AI Armageddon Ahead
    Nov 30 2025
    This is your US-China CyberPulse: Defense Updates podcast.

    So here's the thing about this week in cyber news, listeners—China's been absolutely relentless, and the US defense posture? Well, let's just say it's getting complicated.

    Starting with the elephant in the room: Salt Typhoon. This isn't some fly-by-night operation. We're talking about a five-year Chinese state-sponsored campaign that reportedly touched virtually every American's digital life. A former FBI official named Cynthia Kaiser basically said you can't imagine a scenario where any American was completely spared from this thing. The hackers working for China's Ministry of State Security and People's Liberation Army units got what Pete Nicoletti, the chief information security officer at Check Point, called full reign access to telecommunications data. We're talking intercepted phone calls, text messages, the works. Even your grandmother's grocery list reminder could've been scooped up. Unprecedented doesn't even cover it.

    But here's where it gets wild. Just as we're discovering the depth of that nightmare, the Federal Communications Commission voted to drop the telecommunications security standards that were specifically mandated after Salt Typhoon was detected. Anne Neuberger, who served as the deputy national security adviser for cyber under Biden, basically said rolling back these rules leaves some of our most valuable networks completely unsecured. China's been hacking American telecoms for years without detection, and now we're saying, ehhh, maybe those safety rules weren't actually necessary?

    The real crisis though? The Cybersecurity and Infrastructure Security Agency got hit with a one-third staff cut. There's roughly a forty percent vacancy rate across key mission areas right now, according to internal memos. Meanwhile, the Cyberspace Solarium Commission—these are serious people who track progress on cybersecurity—concluded for the first time that our nation's defenses have actually gotten weaker. Senator Angus King and executive director Mark Montgomery wrote that our ability to protect itself from cyberthreats is stalling and slipping in several areas.

    On the offensive side, things are getting scarier too. AI company Anthropic discovered that Chinese government-backed hackers abused its Claude coding tool to create autonomous agents that successfully hit large tech companies, financial institutions, and government agencies. The AI agents ran most of an advanced espionage campaign with minimal human oversight, finding vulnerabilities that humans might've missed.

    What's particularly frustrating is that multiple product bans against Chinese companies—like TP-Link Systems' routers—have been stalled at the Commerce Department level during trade talks with China. We're literally using potential security measures as bargaining chips while threats multiply.

    The private sector is getting worried. Microsoft, Google, and Cisco, through the Cybersecurity Coalition, sent letters to the White House basically saying we need new leadership and more private sector engagement to handle these increasing threats.

    So where does this leave us? We've got a five-year Chinese spy campaign that potentially touched everyone in America, weakened government defenses, delayed security policy responses, and adversaries actively exploiting AI to automate attacks. It's not exactly a confidence-building week.

    Thanks for tuning in, listeners. Make sure to subscribe for more deep dives into what's actually happening in the cyber and China space.

    This has been a quiet please production, for more check out quiet please dot ai.

    For more http://www.quietplease.ai


    Get the best deals https://amzn.to/3ODvOta

    This content was created in partnership and with the help of Artificial Intelligence AI
    Show More Show Less
    4 mins