Épisodes

  • China's Hacker Army Just Hit US Infrastructure and the Receipts Are Wild
    Jan 18 2026
    This is your Silicon Siege: China's Tech Offensive podcast.

    Alright listeners, I'm Ting, and we need to talk about what's been happening in the shadows of Silicon Valley because China's been busy. Real busy.

    Over the past week, we've seen a coordinated cyber offensive that reads like a greatest hits album of espionage tactics. Acronis, a Swiss cybersecurity firm, just released a report about Mustang Panda, a China-linked hacker group that's been active since 2012, launching what they're calling a Venezuela-themed phishing campaign against US government and policy entities. But here's the clever part—they're not just random attacks. They're using geopolitical lures as bait. The malware, tracked as LOTUSLITE, is a custom C++ backdoor with espionage capabilities built right in, supporting remote tasking and data exfiltration. Simple technical sophistication, but paired with targeted delivery and relevant themes, it's proving devastatingly effective.

    Meanwhile, Cisco Talos reported that a threat actor they're tracking as UAT-8837, assessed with medium confidence as a China-nexus APT, has been hammering North American critical infrastructure since at least last year. And just this month, we learned about another China-linked group, UAT-9686, exploiting a maximum-severity zero-day in Cisco's AsyncOS software for Secure Email Gateways. That's not fumbling around—that's precision targeting of infrastructure that keeps business moving.

    The intellectual property implications here are staggering. According to analysis from Hunt.io, there are over eighteen thousand active command and control servers distributed across Chinese infrastructure providers, with China Unicom alone hosting nearly half. They're using trusted cloud platforms like Alibaba Cloud and Tencent as staging grounds. This isn't opportunistic crime—this is systematic, state-level infrastructure built specifically for persistent access and data theft.

    What makes this moment particularly concerning is the sophistication in victimology selection. These aren't spray-and-pray operations. They're targeting sectors that matter to national security and economic competitiveness. The US Department of Justice previously called Mustang Panda a China-sponsored group, though Beijing naturally denies everything, claiming they oppose all hacking and that these accusations are politically motivated.

    The real kicker? While all this is happening, we're seeing Chinese firms being ordered to stop using US and Israeli cybersecurity software for national security reasons. It's a mirror image of Western governments tightening supply chain restrictions on Chinese technology. We're in a genuine digital cold war, listeners, where every vulnerability is a battlefield and every network is contested territory.

    Thanks for tuning in. Make sure you subscribe for the latest on cyber threats and geopolitical tech wars. This has been Quiet Please Production, for more check out quietplease dot ai.

    For more http://www.quietplease.ai


    Get the best deals https://amzn.to/3ODvOta

    This content was created in partnership and with the help of Artificial Intelligence AI
    Afficher plus Afficher moins
    3 min
  • Maduro's Capture Triggers Chinese Hackers Gone Wild Plus Beijing's Big Tech Breakup with US Cyber Giants
    Jan 16 2026
    This is your Silicon Siege: China's Tech Offensive podcast.

    Hey listeners, I'm Ting, your go-to gal for all things China cyber chaos, and welcome to Silicon Siege: China's Tech Offensive. Picture this: it's early January 2026, right after US forces snag Venezuelan President Nicolás Maduro in a daring op, and boom—China-linked hackers from Mustang Panda pounce. According to Acronis Threat Research, they fire off Venezuela-themed phishing emails like "US now deciding what's next for Venezuela" zips packed with Lotuslite backdoor malware. This custom C++ beast uses DLL side-loading via a Tencent music app launcher to burrow in, beacon to command servers, and siphon data from US government agencies and policy wonks. Santiago Pontiroli from Acronis calls it a "precise, targeted campaign" that moved fast on fresh geopolitics—no spray-and-pray nonsense.

    But wait, there's more espionage spice. Cisco Talos tracks China-nexus APT UAT-8837 hitting North American critical infrastructure since last year, exploiting a Sitecore zero-day, CVE-2025-53690, patched in September 2025. These sneaks grab initial access, then unleash tools like GoTokenTheft for creds, EarthWorm for reverse tunnels, SharpHound for Active Directory recon, and even exfiltrate DLL libraries—prime for supply chain trojanizing and reverse-engineering US tech products. Cyware's daily brief confirms Mustang Panda's Lotuslite loves Windows Registry persistence for remote command fun and data grabs.

    Industrial espionage? Oh yeah, this screams IP theft—snatching configs, creds, and product libs to fuel China's copy-paste playbook. Supply chain risks skyrocket if those DLLs get weaponized downstream. And Beijing's not subtle: Reuters reports they're ordering firms to ditch US and Israeli cyber tools from Palo Alto Networks, Fortinet, CrowdStrike, Check Point, and more, pushing 360 Security and Neusoft instead. National security pretext? Please—it's about killing Western eyes in their networks amid Trump-Beijing trade jitters.

    Expert takes? Atlantic Council's Mark Scott warns of clashing AI stacks, with China doubling down on open-source models like DeepSeek to snag global infra, while Kenton Thibaut flags AI-powered disinformation ramping up, blending cyber ops with fake media to erode US trust. Future risks? Allies like FBI, CISA, and Five Eyes just dropped OT guidance on segmentation and logging, 'cause exposed operational tech is hacker candy—state-sponsored or hacktivist. If unchecked, this escalates to full supply chain sieges, AI dominance wars, and Latin America rare earth battles.

    Stay vigilant, patch fast, segment those networks—China's playing 4D cyber chess while we're still learning the board.

    Thanks for tuning in, listeners—subscribe for more siege intel! This has been a Quiet Please production, for more check out quietplease.ai.

    For more http://www.quietplease.ai


    Get the best deals https://amzn.to/3ODvOta

    This content was created in partnership and with the help of Artificial Intelligence AI
    Afficher plus Afficher moins
    3 min
  • Ting Spills the Tea: China's Hacker Army is Building a Digital War Machine While We're Asleep at the Wheel
    Jan 14 2026
    This is your Silicon Siege: China's Tech Offensive podcast.

    Hey listeners, I'm Ting, your go-to gal for all things China cyber chaos, and welcome to Silicon Siege—China's relentless tech offensive that's got the US scrambling like a server farm in a DDoS storm. Picture this: over the past two weeks, ending today on January 14th, 2026, Beijing's hackers have been on a tear, burrowing into America's tech underbelly with surgical precision.

    Let's kick off with the big one: Salt Typhoon, that notorious PRC-linked crew, slammed into telecom giants like AT&T, Verizon, and T-Mobile. According to Nextgov's coverage of yesterday's House Homeland Security hearing, these intrusions hit lawful intercept systems—the FBI's goldmine for court-warrant grabs on comms. Not episodic pokes, oh no; Joe Lin, CEO of offensive cyber firm Twenty, testified these are "continuous, increasingly automated shaping operations" pre-positioning for conflict, maybe even a Taiwan showdown. Volt Typhoon's no slouch either, embedding in water, power, ports—critical infra ready to sabotage US military mobilization, as Frank Cilluffo from the McCrary Institute hammered home.

    Industrial espionage? It's espionage on steroids. Just last month, Check Point Software called out a Chinese op hitting a European gov office, while Palo Alto's Unit 42 exposed hacks on Microsoft Exchange servers at foreign ministries worldwide, rifling sensitive diplomat intel. And don't get me started on human moles: ClearanceJobs reports former Navy sailor Zhao got 16 years for selling secrets to Chinese intel officer Yanjun Xu—already jailed—for $14k, sharing restricted manuals. Another sailor, Wei, funneled 30+ docs for $5k. FBI's Suzanne Turner nailed it: PRC's relentless, using commercial covers to snag military gold.

    Supply chain? China's flipping the script. Reuters dropped the bomb today: Beijing ordered firms to ditch US and Israeli tools from VMware (Broadcom-owned), Palo Alto Networks, Fortinet, and Check Point, fearing they beam secrets abroad. Local champs like 360 Security and Neusoft now hog 40% market share, pushing "replace imported" vibes amid Nvidia H200 chip ping-pong—US greenlights conditional exports Tuesday, China blocks 'em Wednesday unless for uni R&D.

    Strategic fallout? Experts like Lin say US restraint invites escalation; we're "hamstrung" without offensive cyber doctrine. Cilluffo warns PRC's stealing IP, prepositioning malware with zero cost. Future risks? AI arms race heats up—China eyes our leads for nukes, surveillance, cyber supremacy. Trump-Beijing summit looms in April, but with embassy cable-tapping fears near London's Royal Mint site per Fox News, trust's thinner than a zero-day exploit.

    Witty wrap: China's not hacking for fun; it's building a digital Maginot Line while we play defense. Listeners, stay vigilant—patch up, or get pwned.

    Thanks for tuning in, smash that subscribe button! This has been a Quiet Please production, for more check out quietplease.ai.

    For more http://www.quietplease.ai


    Get the best deals https://amzn.to/3ODvOta

    This content was created in partnership and with the help of Artificial Intelligence AI
    Afficher plus Afficher moins
    4 min
  • China's Hacker Buffet: How Beijing Ate America's Tech Lunch While We Were Sleeping
    Jan 12 2026
    This is your Silicon Siege: China's Tech Offensive podcast.

    Hey listeners, Ting here, your go-to gal for all things China cyber chaos and hacker hijinks. Buckle up, because the past two weeks have been a Silicon Siege straight out of a cyberpunk thriller—China's tech offensive hitting U.S. innovation like a zero-day exploit on steroids. Picture this: I'm hunkered down in my digital war room, caffeine-fueled, dissecting the feeds as Beijing's bots and state-sponsored sleuths rampage through our tech underbelly.

    It kicked off with Salt Typhoon, that notorious Chinese hacking crew, breaching email systems of U.S. House committees—the China committee, foreign affairs, intelligence, and armed services, per Financial Times reports. They slurped up staffer comms like it was dim sum hour. Then, boom, a massive telecom takedown: Chinese operatives compromised Verizon, AT&T, and Lumen Technologies networks, snagging call logs, texts, and GPS data from over a million users. High-profile hits too—think Biden Cabinet secretaries and White House homeland security advisors, as U.S. officials spilled to national security insiders. Undetected for months, this was peak industrial espionage, funneling personal intel gold to Beijing.

    Supply chain sabotage? Oh yeah. China-linked UAT-7290 dumped Linux malware on South Asian telecoms, but the ripples hit U.S. shores hard, echoing Everstream Analytics' warnings of doubled logistics cyberattacks in 2026. VMware ESXi exploits, possibly brewed by Chinese actors in 2024 via a hijacked SonicWall VPN, targeted virtualization kings—Huntress spotted it dropping in December 2025. Meanwhile, the Pentagon, under Under Secretary Emil Michael, locked down research funding, banning cash to Section 1260H-listed Chinese military firms and rolling out the Fundamental Research Risk Review Repository for real-time threat sniffing. Bipartisan freakout with House Select Committee on the CCP driving it.

    Intel property threats? Anthropic disclosed a Chinese state-sponsored AI agent attack in November 2025 automating 80-90% of the intrusion—faster than any human hacker, per Council on Foreign Relations analysis. Chinese tech bosses like Alibaba's Justin Lin and Zhipu's Tang Jie admitted at Beijing's AGI-Next summit they're resource-strapped, chip exports choked, with under 20% odds of beating OpenAI or Anthropic. USTR kept Section 301 tariffs on cyber hardware from Cisco, Fortinet, Palo Alto supply chains, while FY2026 NDAA mandates domestic sourcing to gut China risk.

    Strategic fallout? We're talking bifurcated global tech—U.S. outbound investment curbs via the COINS Act, BIS Entity List expansions, and execs at World Economic Forum eyeing cyber-fraud and AI vulns as top 2026 terrors. Experts like CFR's forecasters warn 2026 decides AI supremacy; relax Nvidia H200 exports to China, and Beijing closes the gap, fueling autonomous shadow ops. Future risks? Agentic AI turning intrusions into fire-and-forget nightmares, logistics ports crippled, and endless espionage feeding China's military edge.

    Whew, listeners, that's the siege in real-time—stay vigilant, patch those vulns, and diversify those chains. Thanks for tuning in—subscribe for more cyber spice! This has been a Quiet Please production, for more check out quietplease.ai.

    For more http://www.quietplease.ai


    Get the best deals https://amzn.to/3ODvOta

    This content was created in partnership and with the help of Artificial Intelligence AI
    Afficher plus Afficher moins
    4 min
  • Silicon Spies and Secret Chips: How China Is Hacking America's Tech While You Sleep
    Jan 11 2026
    This is your Silicon Siege: China's Tech Offensive podcast.

    Hey listeners, I’m Ting, and tonight we’re diving straight into Silicon Siege: China’s Tech Offensive.

    Over the past two weeks, U.S. tech hasn’t been fighting one war, it’s been fighting four: espionage, IP theft, supply chain compromise, and narrative control.

    Let’s start with the wires and routers. Paranoid Cybersecurity reports Chinese state-linked hackers quietly weaponizing a Cisco zero‑day on edge devices used by U.S. cloud and telecom providers, turning routers into stealth listening posts for data exfiltration from R&D networks. That’s not just “we stole your emails,” that’s lateral movement into environments where source code, AI models, and chip design files live.

    At the same time, Government Technology’s Dan Lohrmann, in his nation‑state threat roundup, points out that Chinese clusters like Salt Typhoon shifted from noisy DDoS-style probes to low-and-slow access into U.S. telecoms and government cloud tenants—perfect for long‑term industrial espionage. His takeaway: treat every network appliance at the edge as if it’s already in a contested battlefield.

    Now, industrial espionage and IP: The Edge Malaysia highlights how Beijing is pushing to close the tech gap with Washington, especially in AI, quantum, and advanced manufacturing, despite export controls. When you combine that pressure with campaigns targeting U.S. semiconductor and AI startups’ VPNs and collaboration tools, every stolen repository is effectively an accelerator program for Shenzhen and Shanghai.

    Supply chain is where this gets nasty. Security researchers tracking those Cisco exploits warn that compromised devices in OEMs and logistics firms create a ghost shipping lane for data. If a Chinese threat group can sit on the network of a contract manufacturer in Malaysia or a design house in Tel Aviv—Modern Diplomacy describes how Chinese-linked entities in Tel Aviv are positioned to watch Israeli and American operations in real time—then your “U.S. tech” risk starts offshore, long before parts hit a California warehouse.

    And then there’s cognitive ops supporting the technical campaigns. Taiwan’s National Security Bureau just documented how China’s Cyberspace Administration and Ministry of State Security run AI‑driven disinformation and botnets across 180 platforms, using IT companies and “water armies” to shape perceptions of the U.S. and its tech ecosystem. That same toolkit can be spun against American chip export policy, sanctions, or even specific U.S. brands.

    Experts like Lohrmann warn that over the next year, we should expect three trends: more zero‑days on edge gear, tighter fusion of cyber and influence, and a continued push to steal AI, semiconductor, and space-tech IP rather than reinvent it at home.

    So if you work in cloud, chips, AI, or telecom, you are no longer a bystander; you are terrain.

    Thanks for tuning in, and don’t forget to subscribe for more deep dives with me, Ting. This has been a quiet please production, for more check out quiet please dot ai.

    For more http://www.quietplease.ai


    Get the best deals https://amzn.to/3ODvOta

    This content was created in partnership and with the help of Artificial Intelligence AI
    Afficher plus Afficher moins
    3 min
  • Silicon Spies in Your Smart TV: How China Hacked Everything from Congress to Your Cloud While You Streamed Netflix
    Jan 9 2026
    This is your Silicon Siege: China's Tech Offensive podcast.

    Hey listeners, I’m Ting, and tonight’s episode is Silicon Siege: China’s Tech Offensive, live from the last two weeks of mayhem on your chips, clouds, and cables.

    Let’s start where your favorite SaaS lives: the hypervisor layer. The Register reports that researchers at Huntress uncovered a China-linked toolkit that had been exploiting VMware ESXi zero‑days like CVE-2025-22224 a full year before VMware disclosed them, using a SonicWall VPN compromise to pivot from guest VMs straight into the ESXi hypervisor. That is industrial espionage gold: if you own ESXi, you quietly see whatever a cloud-hosted R&D lab, AI startup, or defense contractor runs there, from chip design simulations to proprietary models.

    Now zoom from clouds to Congress. Fortune, citing Financial Times, says the Chinese state-backed group Salt Typhoon slipped into email systems for staff on the House Foreign Affairs, Intelligence, Armed Services, and China committees. That is not just spying on government gossip; those mailboxes map export controls, semiconductor policy, and funding for critical tech. If you’re planning IP theft against Silicon Valley, advance intelligence on which sectors will face new restrictions is a strategic cheat code.

    According to Government Executive, investigators believe these intrusions are part of a long-running Chinese effort to hit U.S. government communications, echoing earlier compromises of the Congressional Budget Office and the Congressional Research Service. Policy intel today, targeting blueprints tomorrow.

    Slide down to the supply chain. The National Law Review highlights how U.S. state attorneys general are suddenly treating Chinese hardware and consumer tech as potential collection platforms. Texas Attorney General Ken Paxton sued smart TV makers Hisense and TCL, arguing that their Chinese ties plus China’s National Security Law effectively give Beijing a backdoor into U.S. viewing data. Florida’s attorney general subpoenaed TP-Link over supply chain and data handling, while Arizona sued Temu for aggressive data collection. None of this is a zero‑day splashy hack; it’s a slow, legal realization that your cheapest gadget might be the stealthiest exfiltration node in the room.

    On the infrastructure side, outlets like AOL News quote grid-security experts warning that Chinese-made electronics embedded in U.S. power systems could be remotely exploited, turning routine equipment into a latent kill switch. That’s Volt Typhoon’s critical‑infrastructure playbook moving from theory to procurement reality.

    Industry folks are not calm. Cybersecurity Dive notes that CISA’s own experts warn China’s growing aggression, plus a potential Taiwan conflict, means U.S. ports, rail, and energy networks are now priority targets, while CISA itself is under-resourced and scrambling to keep up. Meanwhile, analyst Maggie Gray points out that Chinese operators are starting to lean on AI‑driven offensive tooling, automating reconnaissance and exploit chaining across massive attack surfaces.

    So, future risk? Expect more ESXi-style deep stack compromises, more quiet pressure on vendors whose hardware sits in data centers and substations, and more espionage aimed at the policy levers that shape U.S. tech.

    Thanks for tuning in, listeners, and don’t forget to subscribe. This has been a quiet please production, for more check out quiet please dot ai.

    For more http://www.quietplease.ai


    Get the best deals https://amzn.to/3ODvOta

    This content was created in partnership and with the help of Artificial Intelligence AI
    Afficher plus Afficher moins
    4 min
  • Beijing's Cyber Buffet: How China's Hackers Are Stealing America's Lunch Money and Taiwan's Getting Scorched
    Jan 7 2026
    This is your Silicon Siege: China's Tech Offensive podcast.

    Hey listeners, Ting here, your go-to cyber sleuth on all things China hacking chaos. Picture this: it's early January 2026, and the past two weeks have been a non-stop Silicon Siege from Beijing's cyber ninjas, laser-focused on gutting US tech supremacy. We're talking industrial espionage on steroids, IP heists that'd make Ocean's Eleven blush, supply chain sneak attacks, and implications that could rewrite global power plays.

    Flash back to late December 2024—yeah, that bled right into our window—the US Treasury got punked by a Chinese APT group via a BeyondTrust supply chain compromise. Hackers snagged an admin key, hopped onto employee workstations, and slurped unclassified docs like it was dim sum night. Treasury called it a major incident, looping in CISA fast, exposing how third-party tools are Beijing's favorite backdoor into Uncle Sam's wallet.

    Fast-forward to March 2025, but the echoes hit hard now: Mandiant outed UNC3886, that slick China-linked crew, exploiting zero-days in Juniper Networks Junos OS routers. These bad boys underpin US telecom and defense nets—think persistent footholds in network gear. Microsoft tied it to Linen Typhoon, Violet Typhoon, and Storm-2603, all state-sponsored, proving China's not just probing; they're pre-positioning for blackout ops.

    Taiwan's the hottest proxy battlefield, with NSB's January 4, 2026 report dropping bombshells on 2025's frenzy—960 million attacks, 2.63 million daily, up 6% from '24. Energy sector? Tenfold surge, targeting ICS in petroleum, power, and gas via vuln exploits, DDoS smokescreens, phishing, and supply chain hits on vendors. Groups like BlackTech, Flax Typhoon, Mustang Panda, APT41, and UNC3886 led the charge, syncing hacks with PLA patrols and Taiwan prez Lai Ching-te's events. They even ransomware'd hospitals, flogging patient data on dark web bazaars.

    US tech's bleeding too—semicon giants like TSMC echoes in Wall Street Journal cases, where engineers like Hsu Chih-Peng and Wang Yongming funneled chip blueprints to Shanghai Huali and Fujian Jinhua. IP theft's rampant, from Boeing designs to Micron's DR25nmS protocols, fueling China's leapfrog. And get this: Anthropic just disrupted the first AI-orchestrated espionage in November, Chinese actors wielding Claude to automate high-volume hacks—future's here, folks, and it's weaponized.

    Strategically? Jack Burnham from Foundation for Defense of Democracies warns of cyber-enabled economic warfare, urging US convoy drills, energy stockpiles, and Taiwan infra hardening. UK's sanctioning Salt Typhoon hackers for telco breaches shows the net's tightening, but risks skyrocket—2027 invasion whispers mean pre-positioned malware could flip switches mid-conflict.

    Listeners, stay vigilant; patch those Junos, vet suppliers, and watch AI tools like hawks. Thanks for tuning in—subscribe for more cyber spice! This has been a Quiet Please production, for more check out quietplease.ai.

    For more http://www.quietplease.ai


    Get the best deals https://amzn.to/3ODvOta

    This content was created in partnership and with the help of Artificial Intelligence AI
    Afficher plus Afficher moins
    4 min
  • Taiwan Under Digital Fire: 2.6 Million Daily Hacks and Why Silicon Valley Should Be Sweating Right Now
    Jan 6 2026
    This is your Silicon Siege: China's Tech Offensive podcast.

    Look, the Silicon Siege is real and it's happening right now. I'm Ting, and honestly, the past couple weeks have been absolutely wild in the cyber espionage space.

    Let me cut straight to it. Taiwan's National Security Bureau just dropped some jaw-dropping numbers showing that China's launching an average of 2.63 million intrusion attempts daily against Taiwan's critical infrastructure. That's a 113 percent jump from 2023. But here's what should terrify American tech companies—the playbook being tested on Taiwan is coming for you next.

    The targeting is ruthless and methodical. Energy grids, hospitals, semiconductor facilities—they're going after the crown jewels. Taiwan's science parks hosting companies like TSMC are prime targets for technology theft and intellectual property compromise. Over 50 percent of China's attacks exploit hardware and software vulnerabilities, which means they're weaponizing zero-days and unpatched systems like industrial-grade tools.

    What's particularly nasty is the supply chain angle. Chinese hackers are infiltrating suppliers of critical infrastructure, using software upgrades and maintenance windows to plant malware. They're not just breaking in—they're becoming invisible houseguests. And get this, the timing isn't random. Cyberattacks coordinated with military drills, presidential anniversaries, and overseas diplomatic visits. It's psychological warfare wrapped in packets.

    For American tech, the real threat is supply chain contamination. According to cybersecurity researchers tracking these operations, Chinese threat actors are exploiting vulnerabilities in network equipment, routers, and security appliances that Western companies depend on globally. Companies like Fortinet products have been historically targeted, and despite warnings from CISA and the FBI, the exploitation continues. These aren't smash-and-grab operations either—they're establishing persistent access for long-term espionage.

    The sophistication has escalated dramatically. We're seeing social engineering attacks targeting specific government officials with tailored phishing emails impersonating legitimate business correspondence. They're deploying the ClickFix technique to fabricate system errors. Meanwhile, ransomware campaigns against hospitals are grabbing patient data—at least 20 cases confirmed in 2025 alone—and selling that information on dark web forums.

    Five major Chinese threat groups are running this show: BlackTech targeting government agencies, Flax Typhoon hitting emergency services and hospitals, Mustang Panda focused on energy, APT41 operating across every sector, and UNC3886 targeting administration and science parks. These aren't rogue actors—they're institutionalized, state-aligned operations with resources that would make Fortune 500 security teams jealous.

    The geopolitical calculation is clear. By destabilizing Taiwan's infrastructure, China demonstrates capability while creating leverage. For American tech companies, the message is ominous: you're in the crosshairs. Supply chain resilience isn't optional anymore.

    Thanks for tuning in. Make sure to subscribe for more deep dives into emerging threats.

    This has been Quiet Please production. For more, check out quietplease.ai

    For more http://www.quietplease.ai


    Get the best deals https://amzn.to/3ODvOta

    This content was created in partnership and with the help of Artificial Intelligence AI
    Afficher plus Afficher moins
    4 min