NATO to upgrade defence capabilities with cutting-edge technologies

In a bid to innovate in the area of defence, with the aim to replace the now old-school armoury, selected tech companies have received funds to begin work on upgrading key components of NATO’s defence system. Recipients include the British-based Fractile and German ARX Robotics, as well as a computer chip manufacturer and a robot designer.

Others include startups such as iCOMAT and Space Forge, which are companies that operate in the manufacturing space arena. This signals the first outlay of the €1.1 billion NATO Innovation Fund (NIF), which is slated to increase given partnerships with venture capitalists like Space Ventures, Squared Ventures, OTB Ventures and Join Capital. The project seeks access to key technologies to ensure a safe and secure future on the European continent.

Cisco to open cybersecurity centre in Taiwan

Cisco announced plans on Monday to establish a cybersecurity centre in Taiwan, collaborating with the government to bolster the workforce in this critical sector. The initiative comes as part of Cisco’s Taiwan Digital Acceleration Plan 3.0, aimed at addressing the global talent shortage in cybersecurity and enhancing the island’s digital infrastructure.

Taiwan, a democratically governed territory claimed by China, has faced numerous cyberattacks attributed to Beijing, targeting government officials and tech firms. Although China denies these accusations, the frequency and sophistication of such attacks have prompted significant concern. Cisco’s initiative includes partnering with tech associations to develop a security centre in Taiwan, focusing on improving threat intelligence and cyber readiness.

Guy Diedrich, Cisco’s global innovation officer, emphasised the company’s commitment to Taiwan, highlighting the flexible nature of the digital acceleration program, which encompasses areas such as AI in transport and sustainability operations at Kaohsiung port. While Diedrich did not disclose specific investment amounts, he affirmed that the program allows ongoing investment opportunities.

The launch event, attended by Taiwan’s Vice President Hsiao Bi-khim, underscored the strong partnership between Cisco and Taiwan. Vice President Hsiao expressed gratitude for Cisco’s sustained support and looked forward to potential future investments under the program.

US lawmakers press Microsoft president on China links and cyber breaches

At Thursday’s House of Representatives Homeland Security panel, Microsoft President Brad Smith addressed tough questions about the tech giant’s security measures and connections to China. The scrutiny follows a significant breach last summer when China-linked hackers accessed 60,000 US State Department emails by infiltrating Microsoft’s systems. Additionally, earlier this year, Russia-linked cybercriminals spied on emails of Microsoft’s senior staff, further intensifying concerns.

Lawmakers criticised Microsoft for failing to prevent these cyberattacks, which exposed federal networks to significant risk. They highlighted a report by the Cyber Safety Review Board (CSRB) that condemned Microsoft for lack of transparency regarding the China hack, labelling it preventable. Smith acknowledged the report’s findings and stated that Microsoft acted on most of its recommendations. He emphasised the growing threat posed by nations like China, Russia, North Korea, and Iran, which are increasingly sophisticated and aggressive in their cyberattacks.

During the hearing, Smith defended Microsoft’s role, saying that the US State Department’s discovery of the hack demonstrated the collaborative nature of cybersecurity. However, Congressman Bennie Thompson expressed dissatisfaction, stressing that Microsoft is responsible for detecting such breaches. Given its substantial investments there, panel members also inquired about Microsoft’s operations in China. Smith noted that the company earns around 1.5% of its revenue from China and is working to reduce its engineering presence in the country.

Despite facing significant criticism over the past year, some panel members, including Republican Congresswoman Marjorie Taylor Greene, commended Smith for accepting responsibility. In response to the CSRB’s findings, Microsoft has pledged to prioritise security above all else, launching a new cybersecurity initiative in November to bolster its defences and ensure greater transparency moving forward.

Surge in cyberattacks hits Switzerland ahead of Ukraine peace summit, authorities report

Switzerland is facing a significant rise in cyberattacks and disinformation campaigns ahead of this weekend’s summit, where representatives from 90 countries will convene to discuss the resolution of the Ukraine conflict. During a press briefing on Monday, Swiss President Viola Amherd mentioned the recent spike in cyber assaults but refrained from providing specific details. Foreign Minister Ignazio Cassis underscored the evident intention to disrupt the impending peace negotiations.

While refraining from directly attributing the incidents to any particular nation, Swiss officials have hinted at Russia as a probable suspect, given its exclusion from the summit and vocal criticism of the event’s validity, based on President Volodymyr Zelensky’s peace proposals.

The summit will take place near Lucerne and will draw participants from various regions, including Europe, the Americas, Africa, the Middle East, and Asia. In anticipation of potential threats, the Swiss National Cyber Security Centre (NCSC) has urged local organisations to bolster their security measures. Emphasising the vulnerability of large-scale international events to cyberattacks, the NCSC plans to establish an emergency centre for technical analysis and communication support. Additionally, Swiss authorities plan to deploy nearly 4,000 military personnel to ensure event security, including air transportation and surveillance support.

Despite ongoing tensions, Switzerland has refrained from expelling Russian diplomats, a measure undertaken by other European nations and the US in response to Russia’s actions in Ukraine. Swiss intelligence suggests that a significant portion of Russian diplomats may engage in intelligence activities.

Apple refuses bug bounty to Kaspersky researchers despite iPhone spy vulnerabilities disclosure

Apple has declined to award a bug bounty to Kaspersky, the cybersecurity company, after disclosing four zero-day vulnerabilities in iPhone software. These vulnerabilities were reportedly exploited to spy on Kaspersky employees and diplomats from Russia. A spokesperson for Kaspersky stated that their research team believed their findings were eligible for Apple’s Bug Bounty rewards. However, upon inquiry, they received a decline from Apple’s Security team, citing the company’s policy.

Bug bounties serve as incentives for researchers to disclose vulnerabilities to companies, rather than selling them to malicious actors. Kaspersky’s disclosure last year revealed a highly sophisticated spying campaign dubbed ‘Operation Triangulation.’ Eugene Kaspersky, the company’s CEO, described it as ‘an extremely complex, professionally targeted cyberattack’ affecting several dozen iPhones of top and middle-management employees.

The campaign, suspected to be state-sponsored due to its sophistication and intelligence-focused targeting, utilised 13 separate bullet points in its attack chain. Simultaneously, Russia’s Federal Security Service (FSB) accused the United States and Apple of collaborating to spy on Russian diplomats.

The FSB’s allegations aligned with Russia’s computer security agency’s claim that both campaigns shared the same indicators of compromise. A critical concern was a vulnerability known as CVE-2023-38606, which affected an unusual hardware feature unused by iOS firmware. Kaspersky suggested it may have been included in the iPhone operating system mistakenly or for debugging purposes. Apple refuted claims of collaboration with any government to insert backdoors into its products, emphasising its commitment to user privacy and security.

Dutch authorities reveal extensive Chinese cyber-espionage operation

The Dutch military intelligence and security service (MIVD) has raised alarms over a global Chinese cyber-espionage campaign, that successfully targeted ‘a significant number of victims’, including Western governments, international organisations and the defense industry. The Netherlands’ National Cyber Security Centre (NCSC) provided the details of this operation in the warning sharing how state-sponsored hackers exploited a vulnerability in FortiGate devices for ‘at least two months before Fortinet announced the vulnerability.’

This vulnerability, identified as CVE-2022-42475, was leveraged during a ‘zero-day period’ to compromise around 14,000 devices in Netherlands. In particular, the warning says that the had successfully breached the internal computer network of the Dutch Ministry of Defence. After gaining access, the hackers deployed a remote access trojan (RAT) named COATHANGER to perform reconnaissance and exfiltrate user account information from the Active Directory server. It, however, remains unclear how many of these systems were infected with the COATHANGER malware. The MIVD warned that identifying and removing these infections is particularly challenging.

“The NCSC and the Dutch intelligence services therefore state that it is likely that the state actor still has access to systems of a significant number of victims,” the report cautioned, emphasizing the ongoing threat posed by this extensive cyber-espionage campaign.

Japanese Prime Minister urges legislation for pre-emptive cyber defense system

Japanese Prime Minister Fumio Kishida has directed his government to expedite the drafting of legislation to establish an active cyber defense system, enabling pre-emptive measures against cyberattacks. Addressing the inaugural meeting of an expert panel convened at the prime minister’s office, Kishida emphasised the pressing need to bolster the country’s cyber response capabilities.

The government of Japan aims to present the proposed legislation during the upcoming extraordinary parliamentary session scheduled for autumn. During the meeting, Digital Transformation Minister Taro Kono outlined three critical areas for discussion – enhancing information sharing between the public and private sectors, identifying servers involved in cyberattacks, and determining the extent of governmental authority.

Kono urged the panel consisting of 17 experts such as specialists on cybersecurity and lawyers to provide progress reports on these issues within the coming months, highlighting the urgency of addressing cybersecurity challenges. Kono highlighted the importance of establishing a system on par with those of the United States and European nations, while also safeguarding the rights and interests of the people.

US set to expand sanctions on semiconductor sales to Russia

The US government is set to announce expanded sanctions on semiconductor chips and other goods sold to Russia, targeting third-party sellers in China. That move is part of a broader effort by the Biden administration to thwart Russia’s attempts to bypass Western sanctions and sustain its war efforts against Ukraine. The new measures will extend existing export controls to include US-branded goods, even those not made in the United States. They will identify specific Hong Kong entities involved in shipping goods to Moscow.

These upcoming sanctions come as President Joe Biden prepares to attend a summit with other Group of Seven (G7) leaders in southern Italy, where supporting Ukraine and weakening Russia’s military capabilities are top priorities. US officials have expressed increasing concern over China’s growing trade with Russia, which they believe is enabling Moscow to maintain its military supplies by providing essential manufacturing equipment. The broadened export controls aim to address this issue by encompassing a wider range of US goods.

Additionally, the US plans to impose significant new sanctions on financial institutions and non-banking entities involved in the ‘technology and goods channels’ that supply the Russian military. That decision comes amid efforts to ensure that Ukrainian President Volodymyr Zelenskiy can emphasise the critical situation facing Ukrainian forces in their ongoing struggle against Russia during his meetings with G7 leaders.

Russian propagandists launch disinformation campaign against Paris Olympics

Russian operatives are intensifying efforts to discredit the upcoming Paris Summer Olympics and undermine support for Ukraine, utilizing both online and offline tactics, according to experts and officials.

Efforts include using AI to create fake videos featuring actor Tom Cruise criticizing the International Olympic Committee and placing symbolic coffins near the Eiffel Tower, suggesting French soldiers in Ukraine.

Analysts note a sense of desperation among Russian propagandists, which aim to tarnish the Olympics and thwart Ukraine’s momentum in procuring Western weapons against Russia.

Not limited to online disinformation, recent stunts include the placement of symbolic coffins near the Eiffel Tower, fueling suspicions of Russian involvement, amidst French President Macron’s consideration of deploying troops to Ukraine, further angering Russia.

With the Paris Olympics approaching, concerns are mounting over potential cyber threats, given Russia’s history of disruptive actions during major events, highlighting the need for heightened vigilance and cybersecurity measures.

Denmark raises threat level for destructive cyber attacks

Denmark has raised its threat level for destructive cyber attacks from ‘low’ to ‘middle’ due to growing threats from Russia, the Danish Centre for Cyber Security (CFCS) announced on Tuesday. The new level, three on a five-level scale, indicates that while there are actors with the intention and capacity to carry out attacks, there are no specific indications of planned activity.

Defense Minister Troels Lund Poulsen highlighted the increased willingness of Russia to challenge NATO countries through various means, including sabotage and cyber attacks. Despite the heightened cyber threat, Poulsen emphasised that there is no direct military threat to Denmark, based on Danish Defence Intelligence Service assessments.