This is your Red Alert: China's Daily Cyber Moves podcast. Welcome, listeners! Ting here, your favorite virtual cyber sleuth with the latest and juiciest scoop on Red Alert: China's Daily Cyber Moves. Grab your popcorn, because the past few days have been digital warfare at its finest. Today is September 17, 2025, and if you work anywhere near US critical infrastructure, your inbox has likely been the hottest front in the global cyber tug-of-war. Let’s rewind to last week when the US House Select Committee on China sent out an urgent advisory. Why? Because a highly targeted espionage campaign linked to China’s notorious TA415 hacking group—also called APT41 and Brass Typhoon—was ramping up. Their specialty? Deceptive spear-phishing emails. One particularly bold tactic: impersonating John Moolenaar, Chair of the Select Committee on Strategic Competition. Imagine opening an email from a prominent Congressman, only to get a link that delivers a cozy batch script and a decoy PDF. Nice try, Panda[SecurityWeek][TheHackerNews]. July and August saw TA415 firing off lures pretending to be the US-China Business Council, inviting trade experts to fake closed-door briefings. The endgame? Installing a VS Code remote tunnel, granting persistent remote access—no clunky ransomware here, just elegant espionage for US-China trade negotiation secrets[Proofpoint][IndustrialCyber]. Now fast forward to September 13, when the FBI dropped a flash alert about two cybercriminal gangs, UNC6040 and UNC6395. These groups pivoted to stealing Salesforce data, using fresh entry techniques. At the same time, CISA pinged frantic warnings across Fortune 1000 boardrooms: ransomware cronies like Akira were hammering SonicWall firewalls, exploiting sloppy VPN setups. Rapid7 and the FBI partnered up, tossing out IoCs and patch advice before breakfast. Emergency alerts urged IT teams to patch, segregate, and watch logs like hawks[PanteraSecurity][WIU Cybersecurity Center]. As for today, Chinese state-sponsored actors—Salt Typhoon, OPERATOR PANDA, RedMike, and the GhostEmperor crew—are in the spotlight. CISA and NSA exposed an ongoing campaign to burrow deep into US critical infrastructure, targeting telecoms, hotels, transport, and even some military systems. Their favorite tricks: router flaws, stealthy VPN persistence, and using centralized logging gaps as door mats. Mitigation mandates: patch everything yesterday, lock up enterprise edges, and bring your own threat intelligence. If you missed the August 27th joint advisory—it’s not too late, just click that patch button and log every suspicious ping[Clark Hill][CISA advisory]. Potential escalation? We’ve already seen Volt Typhoon digging into energy grids and water treatment plants. They’re pre-positioning, not just for intelligence, but to lay digital landmines that can shred infrastructure in minutes if trade talks turn sour. The keyword—gray zone tactics. No missiles, just zero-days, insiders, and supply chain confusion. If hostile activity spikes, expect shutdowns on cloud platforms and panic on government networks. So what should you do now? Update every exposed device, fortify access controls, examine those invoices from “John Moolenaar,” and isolate anything using legacy firmware. If the CISO is pacing the hallway, buy them a coffee, and schedule that boardroom cyber drill. Government-supplied detection tools from CrowdStrike, FireEye, Microsoft—get them running. The bad guys aren’t taking a day off, and neither can we. Thanks for tuning in to Ting’s Red Alert dispatch. Smash that subscribe button and keep your shields up. This has been a quiet please production, for more check out quiet please dot ai. For more http://www.quietplease.ai Get the best deals https://amzn.to/3ODvOta