This is your Digital Dragon Watch: Weekly China Cyber Alert podcast.
This is Ting, your guide on Digital Dragon Watch, here to break down a wild week in China cyber news—no fluff, just facts, a bit of snark, and a dash of chaos, since apparently everyone’s hacking everyone these days. Let’s dive straight in.
China’s Ministry of State Security, via its trademark charming WeChat posts, is accusing the US National Security Agency of a major cyberattack against the National Time Service Center in Xi’an—basically, the atomic clock mothership for the whole country. According to China’s official story, between 2022 and now, the NSA allegedly weaponized a foreign brand’s SMS vulnerability to pwn staff phones, stole credentials, mapped the entire NTSC network, and unleashed what they’re calling “42 types of special cyberattack weapons” to infiltrate critical timing systems. That’s not just a movie plot—if true, hitting national time could ripple through finance, telecom, power grids, even defense. China says it has evidence but hasn’t shared it publicly, and the Americans are giving it the classic “no comment, but China is the real threat” treatment. Meanwhile, US Embassy emails just shrug and reiterate that, for them, China remains the most “active and persistent” cyber threat. Cybernews, The Daily Reporter, and HSToday have the play-by-play if you love a good he-said-she-said hack duel.
Speaking of which, if you thought the ToolShell SharePoint zero-day CVE-2025-53770 drama was done, think again. Symantec and Carbon Black just outed new victims: a Middle East telecom, two African government departments, and likely others, all hit by Chinese crews, possibly including Salt Typhoon—the same group that brought you America’s Worst Telecom Hack last year. They’re now wielding Zingdoor, ShadowPad, and KrustyLoader, proving once more that naming conventions are the true comedy in cybersecurity. Microsoft tried to patch this in July, but the attackers were already in, and now we’re seeing spillover into government, finance, and academia on four continents. The Register, Bleeping Computer, and The Hacker News have details if you want a peek at the forensic circus.
Stateside, the F5 BIG-IP breach is the gift that keeps on giving. US officials confirmed a China-based group, UNC5221, exfiltrated source code, internal docs, and customer config data in a campaign lasting nearly a year, using bespoke BRICKSTORM malware. CISA slapped an emergency directive on everyone: patch, disconnect the old gear, and lock the back door. Morgan Lewis and JD Supra report that while there’s no sign of tampering in the software supply chain, the sheer scale—over 600,000 devices exposed, 80% of Fortune 500 affected—is a wake-up call. If you’re running federal IT, you’re on mandatory overtime until Halloween.
US government’s cyber game is mixed, though. Axios says CISA is oddly quiet, possibly due to layoffs and restructuring, just as a major supply chain attack hits. Some fear this could hamper threat-sharing when it’s most needed. On the strategy front, Lawfare and America First Policy argue the US needs to get serious: sanction more PRC front companies, clarify offensive response thresholds, and make deterrence credible by actually retaliating—not just with strongly worded memos. They want a statutory “automatic proportionate response,” so Beijing knows that meddling in US networks means instant pain. Right now, ambiguity is just giving hackers a green light.
So, what’s a poor listener supposed to do? First, patch everything yesterday. ToolShell, F5, whatever—assume China (and probably everyone else) is already probing your perimeter. Second, watch your supply chain. That shiny new AI module from a Shenzhen third-party vendor might be a Trojan horse for the ages. Third, keep your eyes peeled for China’s new data regs that just dropped: the Measures for the Certification of Outbound Personal Information Transfer, effective January 2026, set up a “three pillars” system—security assessments, standard contracts, and certification—to control data flowing out of the country. Morgan Lewis runs through the fine print if you’re running ops between Beijing and the rest of the world.
And if you’re on the defensive, Lawfare’s advice is blunt: sanction threat actors, disrupt their footholds, and make sure every breach is too costly to be worth it. Congress is warming up to the idea of mandatory counterstrikes, and honestly, it’s about time. For the average enterprise, this means zero-trust, microsegmentation, and a healthy dose of paranoia—because Salt Typhoon, Linen Typhoon, and whatever the next weather-themed APT is will keep coming for your lunch.
Thanks for tuning in to the Digital Dragon Watch, where geopolitics and keystrokes collide. If you enjoyed this, hit subscribe and never miss an episode of the world’s most chaotic cyber soap opera. This has been a quiet please production, for more check out quiet please dot ai.
For more http://www.quietplease.ai
Get the best deals https://amzn.to/3ODvOta
This content was created in partnership and with the help of Artificial Intelligence AI