Tag Archive for: Cyberwarfare

Importance of cyberwarfare a key takeaway from this year’s Cobra Gold, general says


A U.S. Marine and a Thai soldier exchange contact information ahead of a Cobra Gold amphibious assault on Hat Yao Beach, Thailand, March 1, 2024.

RAYONG, Thailand — Thousands of troops from 30 nations started for home Friday as the largest military exercise in mainland Asia officially came to a close.

More than 9,000 service members from 30 countries — including 4,500 troops from the U.S. Army, Navy, Air Force and Marine Corps — gathered throughout Thailand beginning Feb. 27 for Cobra Gold, the world’s longest-running annual exercise of its kind.

Over nearly two weeks, those troops made amphibious assaults and airborne drops, fired live artillery rounds, trained for jungle survival and took part in community relations projects and other activities.

Lt. Col. Lindsay Mathwick, commander Combat Logistics Battalion 15 and Marines aboard the amphibious transport dock USS Somerset, said she visited each training area where members of the 15th Marine Expeditionary Unit were engaged.

“We learned so much as a force,” she told Stars and Stripes by email Friday.

“Some of our Marines also had the opportunity to participate in community relations events with locals – a truly memorable experience,” Mathwick wrote. “But what truly moved me and showed me the impact we have coming to participate in these exercises, was seeing the Marines laughing, eating, and sharing stories with each other during their breaks.”

U.S. Marines and Thai soldiers adjust one another's protective gear during a Cobra Gold evacuation drill in Rayong, Thailand, March 3, 2024.

:Massive Okta Breach: What CISOs Should Know

Meyers expects that the threat actors were likely scanning for a particular type of hardware. They were likely able to compromise the PLCs at the water authority booster station because they were exposed to the internet and using a default password, according to the CISA advisory. The station was able to switch to a manual system, and the water supply was not impacted.

CrowdStrike has been tracking CyberAv3ngers since July 2020. The group has claimed a number of breaches of critical infrastructure organizations. Some claims are unverified and…

Source…

Evolving China-based cyberwarfare demands greater regional resilience


In a speech at this year’s Shangri-La Dialogue, hosted by the International Institute for Strategic Studies in Singapore, Australian Prime Minister Anthony Albanese set out a balanced approach to handling China’s aggressive regional expansion: ‘Australia’s goal is not to prepare for war,’ he said, ‘but to prevent it through deterrence and reassurance and building resilience in the region.’

He went on to say that Australia and its regional allies need to ‘make it crystal clear that when it comes to any unilateral attempt to change the status quo by force, be it in Taiwan, the South China Sea, the East China Sea or elsewhere, the risk of conflict will always far outweigh any potential reward’.

China has recently shown a greater willingness to test the boundaries of physical confrontation. In the cyber domain, however, it has long engaged in aggressive tactics, where the rewards significantly outweigh the potential risks. This is bad news for Australian government organisations, local companies and their counterparts across Southeast Asia, which are having to divert significant resources to protect themselves against evolving Chinese cyber espionage, intellectual property theft and other cyberattacks.

CrowdStrike Intelligence is highly confident that China-nexus adversaries will continue to target both Southeast Asia and Australia in the government, telecommunications, military and civil-society sectors in support of national intelligence-collection priorities. We also expect to see a ramping up of cyber espionage in the AUKUS area as Australia strengthens its defence ties with the US and UK.

Concern around China-based cyber activity has only grown. The extraordinary disclosure in May that VANGUARD PANDA (better known as Volt Typhoon), a China-sponsored adversary group, had been lying dormant in US critical infrastructure networks for at least months suggests persistent assertiveness from China-based cyber actors in support of China’s cyber goals.

To reference the prime minister’s assessment, building resilience and reassurance is vital to deterring such attacks. Understanding more about China-based cyber activities in the region is an important place to…

Source…