📡Guardians of Hong Kong
9.57K subscribers
21.6K photos
1.88K videos
27 files
9.99K links
We provide translation of news in English from local media and other sources, for academic use.
Facebook: http://bit.ly/BeWaterHongKong
Instagram: @guardiansofhk
Website: https://guardiansofhk.com/
Download Telegram
#Newspaper

South Korea’s Naver relocates Hong Kong data centre to Singapore

//Naver — a Google rival that dominates the South Korean market for web services and owns a majority of Japan-based WhatsApp competitor Line — confirmed it was relocating its data back-up centre from Hong Kong to an expanded site in Singapore.

//The move is the first by a major foreign tech group to formally retreat from the territory in response to China’s new national security laws

//Its exit comes amid widespread concern among foreign groups that they will be forced to hand over private user data to Hong Kong authorities as well as face censorship by the Chinese Communist party. Similar fears have stopped many US tech companies from operating within China for years.

//#Facebook, #Google and #Microsoft were among companies that this month temporarily blocked Hong Kong’s government from accessing user data as they assessed the implications of the new law. The US tech groups, most of which have data centres in Hong Kong, are locked in negotiations over a proposal to give regulators in the territory access to customer banking records.

//The decision by Seoul-based #Naver highlights the potential that other companies and investors could similarly shift operations and assets to Singapore, as Hong Kong loses its lustre as the region’s leading low-tax financial centre and a key tech and trade hub as Beijing tightens control.

Full article: FT, (21-Jul)

Further reading:
As National Security Law Descends upon Hong Kong, VPN Service TunnelBear Removes Hong Kong Servers, ProtonVPN Lists Hong Kong as “High-Risk Country”
https://t.me/guardiansofhongkong/23722
In Hong Kong, a Proxy Battle Over Internet Freedom Begins
https://t.me/guardiansofhongkong/23731

#Singapore #NationalSecurityLaw #Relocation #TechGroup
Microsoft Says Russian, Chinese, Iranian Hackers Stepping up Attacks on US Presidential Election, Calls for Increased Security to Safeguard Democracy

A report published by Microsoft on 10 September has warned of Russian, Chinese, and Iranian hackers found again to be attempting to interfere with the US presidential election. The report noted that the hackers were using more convert methods this time in their attacks on members of both the Democratic and Republican parties and associated think tanks.

As America entered the election year, cyber warfare was back. Microsoft analysed suspicious use of its products and found that hackers from Russia, China, and Iran were once again in action. Strontium, a hacker organization that has accessed and leaked emails of the former Democratic presidential candidate Hillary Clinton and has ties to the Russian military intelligence agency GRU, has again launched attacks on the election this year. Besides the Democrats, the Republicans, and members of other political parties, their targets also included think tanks, advocacy groups, and enterprises. It is estimated that at least 200 US institutions related to the election have been attacked. According to Microsoft’s report, the Russian hackers have changed their methods. While they would obtain login credentials through phishing emails during the 2016 election, they have become more proactive this year by engaging in brute force attacks and password spraying, which is to break into many accounts using a few commonly used credentials. Meanwhile, they have become more cautious. They made some of the attacks using the Tor browser to stay anonymous and untraceable. This has made investigations more difficult and time-consuming.

Besides the Russians, Chinese and Iranian hackers were also on the move. Microsoft said they had discovered as early as in March 2019 that the Chinese hacker organisation Zirconium had launched thousands of attacks and compromised nearly 150 accounts. Their goal, said Microsoft, was to infiltrate email accounts of the candidates and individuals related to the campaigns. Using non-campaign accounts belonging to people related to the campaign, Zirconium directed an unsuccessful attack at the election effort of the Democratic candidate Joe Biden. Trump’s campaign has also been targeted with at least one “prominent person” affiliated with the current administration being attacked. Besides politicians, Microsoft said Chinese hackers had also attacked international relations scholars at 15 universities and 18 international relations policy organizations, including the Atlantic Council and Stimson Center. It was not revealed whether the attack was successful.

Source: Stand News #Sep11

#US #Russia #China #Iran #Microsoft #Election #Interference #Cyberattack

https://bit.ly/2HlR0EZ
Washington to Restrict Cloud Service Providers from Cooperating With Foreign Companies That Harbor Hackers, Targeting at China, Russia and Iran

Cyber-attack by hackers is rampant. A report said that President Trump is drafting an executive order to restrict the international operation of U.S. cloud computing companies such as Amazon and Microsoft, regulating their corporation with foreign cloud companies, in an effort to protect against foreign cyber-attack from hackers, referring to those from China, Russia, and Iran.

According to sources, the executive order allows the Department of Commerce to prohibit U.S. cloud providers from partnering with foreign cloud companies that offer safe haven to hackers and forbid foreign providers from operating in the U.S., preventing foreign hackers to conduct quick and anonymous cyberattacks through cloud service provider.

U.S. officials repeatedly accuse China of its economic and security threat. The report said that this executive order is intended to address the attack from China. It has also been reported that the measure is also targeted to deal with hacking attacks by Russia and Iran.

#US #China #Russia #Iran #Hackers #CyberAttack #CloudService #Amazon #Microsoft

Source: Apple Daily #Dec06

https://hk.appledaily.com/international/20201206/LRQ2EE6LCFC5HPWHHAYE73JPCA/
Microsoft says Chinese hackers targeted groups via server software

The Microsoft company and outside researcher said t A China-linked cyber-espionage group has been remotely plundering email inboxes using freshly discovered flaws in Microsoft mail server software.

A cyber-security firm Volexity said that in January it had seen the hackers use one of the vulnerabilities to remotely steal “the full contents of several user mailboxes.” 

Microsoft said targets included infectious disease researchers, law firms, higher education institutions, defense contractors, policy think tanks, and non-governmental groups.

China opposes all forms of cyber-attacks, Chinese foreign ministry spokesman Wang Wenbin said.

Source: Reuters #Mar03

https://www.reuters.com/article/us-usa-cyber-microsoft/microsoft-says-chinese-hackers-targeted-groups-via-server-software-idUSKCN2AU2MF

#CyberEspionage #ChinaCyberEspionage #China #Microsoft
Intrusion Truth details work of suspected Chinese hackers who are under indictment in US

Intrusion Truth, a mysterious group known for exposing suspected Chinese cyber-espionage operations, on Thursday published a new investigation that traced front companies allegedly used by two Chinese men whom a U.S. grand jury indicted last year.

The findings shed light on a dynamic that U.S. law enforcement officials say is increasingly common: foreign intelligence services’ use of front companies to try to conceal their hacking operations. The details also come at a time when Biden administration officials are dealing with the fallout of another suspected Chinese hacking campaign in which attackers leveraged widely used Microsoft software.

Source: CyberScoop #May06

https://t.co/5AhLumsp8r

#Mysteriou #Chinese #US #Cyber #Microsoft #Hacker
#FakeNews
China says Microsoft hacking accusations fabricated by US and allies

The US and other Western countries on Monday accused China of hacking Microsoft Exchange - a popular email platform used by companies worldwide.

They said it was part of a broader pattern of "reckless" behaviour that threatened global security.

China says it opposes all forms of cyber-crime, and has called the claims "fabricated".

China's foreign ministry spokesman said the US had got its allies to make "unreasonable criticisms" against China.

The UK, EU, New Zealand, Australia and others joined the US to accuse Chinese state-sponsored hackers.

Source: BBC #Jul20

https://www.bbc.co.uk/news/world-asia-china-57898147

#China #Microsoft #Hacking #US #UK #EU #NewZealand #Australia
Chinese hacking shows clear ‘geopolitical goals,’ targets Taiwan, Hong Kong universities

Hackers from China have targeted political issues and universities in Taiwan and Hong Kong, Microsoft said in its 2021 Digital Defense Report, which covers the period between July 2020 and June 2021.

Cristin Goodwin, head of Microsoft’s Digital Security Unit, noted China’s geopolitical goals, reported AP. According to the October 2021 report, the “Chromium” cyber activity group targeted “sensitive social, economic, and political issues surrounding Hong Kong and Taiwan” in addition to China’s neighbors, such as India, Malaysia, Mongolia, Pakistan, and Thailand.

Source: Taiwan News #Oct08

https://www.taiwannews.com.tw/en/news/4309568

#China #Chinese #Hacking #Hacker #Microsoft #HongKong #Taiwan