Tag Archive for: kong

Live updates: China confirms Hong Kong crossing will reopen on January 8


A US-made M142 High Mobility Artillery Rocket System, known as Himars, is deployed during military exercises near Skede, Latvia © Gints Ivuškāns/AFP/Getty Images

The Australian government said on Thursday it would spend more than A$1bn (US$680mn) on advanced missile defences, including the US-made Himars system that has proved successful in defending Ukraine from Russian invasion.

The Himars package, which includes launchers, missiles and training rockets, will provide the Australian army with a “significant capability boost”, said Richard Marles, the country’s defence minister.

CEA, an Australian company, will provide a radar system to be integrated with the Himars launchers, he added.

The US state department said in May that it had approved the sale of Lockheed Martin’s M142 High Mobility Artillery Rocket System launchers and related equipment for an estimated US$385mn.

The system is expected to be deployed in Australia in 2026-2027.

“In the current strategic environment, it’s important the Australian Defence Force is equipped with high-end, targeted military capabilities,” Marles said.

The Himars announcement comes a day after Canberra signed a deal with Norwegian group Kongsberg to supply naval missiles for Australian destroyers and frigates from 2024.

Australia in recent years has taken a more high-profile defence posture, with the previous conservative government increasing military spending and signing a trilateral security pact with the US and UK in 2021.

Last month, US defence secretary Lloyd Austin said after a meeting with Marles that Washington would “deepen our defence co-operation” with Canberra.

Austin said the US plans to deploy more fighters, bombers and other assets in Australia in the face of “dangerous and coercive” Chinese actions in the Indo-Pacific region.

Source…

Hong Kong: Updates to cybercrime and cybersecurity laws


In brief

The rapid development in technology has brought about an increasing number of cyberattacks and cybercrimes in recent years, resulting in significant challenges for law enforcement and also to the cybersecurity of critical information infrastructures (CIIs). This has highlighted the need for more robust, updated and comprehensive cyber legislation in Hong Kong. 

While Hong Kong has yet to enact specific legislation on cybercrime or cybersecurity, this will soon change with the announcement of the proposal to enact a new cybersecurity law during the Chief Executive’s 2021 Policy Address (“2021 Policy Address“) and the issuance of a consultation paper on “Cyber-dependent crimes and jurisdictional issues” (“Consultation Paper“) by the Hong Kong Law Reform Commission (HKLRC). Further details on the proposed cyber legislation are provided below.


Contents

  1. Key takeaways
  2. Cybercrime 
  3. Cybersecurity
  4. Next steps

The HKSAR government’s proposal to enact new cybersecurity legislation and the Consultation Paper’s five new proposed cybercrime offences (“New Cybercrime Offences“) signify a shift towards adopting a strategy of enhanced protection from both criminal and regulatory perspectives. Such developments in the cyberspace stem from Hong Kong’s duty under Article 9 of the National Security Law to take necessary measures to strengthen regulation over matters concerning national security (including the internet) and the potential criminal exploitation of the rapid developments in information technology, computer and computer data. 

The introduction of the New Cybercrime Offences will provide the law enforcement agencies, and hence entities/individuals impacted by cybercrimes, with enhanced tools to pursue the perpetrators. A key takeaway is the possible extra-territorial application of the New Cybercrime Offences. Under the Consultation Paper, the HKLRC suggests that the nature of cybercrime justifies the extra-territorial application of Hong Kong law. It recommends that Hong Kong courts should have jurisdiction where there is a nexus to Hong Kong (e.g., where the victim is from Hong Kong or where damages are incurred in Hong Kong). See…

Source…

Over 1.2 million customers affected by Hong Kong data breaches


According to statement by the Office of the Privacy Commissioner for Personal Data (PCPD) in HKSAR, Harbour Plaza Hotel Management Limited (Harbour Plaza) had over 1.2 million customers’ data accessed in a cybersecurity attack in early February. Accordingly, the PCPD started its investigation and requested Harbour Plaza to provide more information in relation to the incident, including the details of the incident and the types of personal data involved.

Jennifer Wu, a Hong Kong-based technology expert at Pinsent Masons said: “It is critical for companies to understand about their data infrastructure before these cyber-attacks. Whilst third party forensic experts can help to investigate the incident, lawyers are also required to manage the consequences faced by companies as a result of the non-compliance with the applicable data protection legislation.”

Earlier in the month, Hong Kong Technology Venture Company Limited (HKTV) confirmed suspicious online activities in its computer systems were detected in late January, involving unauthorised access to “a small portion” of the data held by its online retail platform HKTVmall on 4.38 million registered customers.

Source…

Watering-hole in Hong Kong. US, EU join Paris Call. NSO C-suite turnover. ICS advisories. Rising tensions in Eastern Europe.


Attacks, Threats, and Vulnerabilities

COVID-19: North Korean hackers detected searching for vaccine manufacturing secrets (Sky News) The cyber campaign comes despite the regime in Pyongyang claiming that there are no COVID-19 cases in the country and declining three million vaccine doses from UNICEF.

North Korean hackers target the South’s think tanks through blog posts (ZDNet) Responsibility for new attacks has been laid at the feet of the Kimsuky threat group.

Lazarus hackers target researchers with trojanized IDA Pro (BleepingComputer) A North Korean state-sponsored hacking group known as Lazarus is again trying to hack security researchers, this time with a trojanized pirated version of the popular IDA Pro reverse engineering application.

South Korean Users Targeted with Android Spyware ‘PhoneSpy’ (SecurityWeek) Researchers find Android malware with extensive spyware capabilities, including data theft, GPS monitoring, and audio and video recording.

PhoneSpy: The App-Based Cyberattack Snooping South Korean Citizens (Zimperium Mobile Security Blog) Zimperium has discovered the active malware campaign PhoneSpy, a spyware aimed at South Korean residents with Android devices.

macOS zero-day deployed via Hong Kong pro-democracy news sites (The Record by Recorded Future) A suspected state-sponsored threat actor has used Hong Kong pro-democracy news sites to deploy a macOS zero-day exploit chain that installed a backdoor on visitors’ computers.

Google Caught Hackers Using a Mac Zero-Day Against Hong Kong Users (Vice) “The nature of the activity and targeting is consistent with a government backed actor,” the Google researchers say.

This new Android spyware masquerades as legitimate apps (TechCrunch) The spyware has already ensnared over a thousand victims.

FBI: Iranian threat actor trying to acquire leaked data on US organizations (The Record by Recorded Future) The US Federal Bureau of Investigation says that a threat actor known to be associated with Iran is currently seeking to acquire data from organizations across the globe, including US targets.

PA alleges: NSO Group spyware used to hack foreign ministry workers’ phones (Times of Israel) Palestinian Authority asserts it has proof of…

Source…