This is your Dragon's Code: America Under Cyber Siege podcast.
Brace yourselves, listeners—Ting here, and Dragon’s Code: America Under Cyber Siege has just been rewritten with the most astonishing plot twists courtesy of the past week’s Chinese cyber operations. Forget stealth bombers—these days, the real action unfolds deep in the cloud, hidden behind virtualization layers, and this week’s adversary leveled up yet again.
Let’s start with the drama that erupted when the US government confirmed hundreds of its Microsoft servers—yes, including those at the Department of Energy and even the nuclear weapons agency—had essentially been commandeered by state-sponsored Chinese actors. Picture it: login events traced back to anomalous Chinese servers, the telltale signs of Salt Typhoon and Volt Typhoon splattered across the logs. The fix? Not so fast. Microsoft admitted, publicly, that there wasn't an immediate patch, leaving a gaping window just wide enough for the attackers to loiter like hackers at an all-you-can-eat exploit buffet. Jen Easterly—the now former chief of CISA—summed it as “everything, everywhere, all at once,” and for good reason. US military issued a blunt advisory: act as if every network is compromised, because, well, it probably is. Andrew Orlowski from The Telegraph nailed the mood: a fatalistic exhaustion, with the cyber guardians now embracing permanent crisis mode.
Now, zoom in: Sygnia’s forensics teams exposed the next-level finesse of the Fire Ant group, those artisans of stealth, living off the land inside US, UK, and global enterprises since early 2025. Their specialty was VMware ESXi and vCenter breaches—think cyber ninjas exploiting tiny cracks in your virtual fortress to stroll right past segmented network defenses. These attackers bypassed fancy endpoint detection, dropped persistent backdoors, even warped around incident responders in real time, morphing toolkits and backdooring key infrastructure with the Medusa rootkit. Oh, and the F5 load balancers? Exploited via the infamous CVE-2022-1388: the attackers tunneled through legitimate pathways, bridging segmented internal networks, harvesting credentials silently. The result? Full-stack compromise. And these attacks are attributed with technical overlap to UNC3886, a group US intelligence is now tracking relentlessly.
Layer on top the heart-thumper of the week: deepfake campaigns using AI so real even DC insiders blinked twice. This summer, a convincing deepfake of Secretary of State Marco Rubio circulated, triggered responses from US Senators, and nearly led to disastrous disclosures. As explained by QiD Security’s Kinny Chan and Pindrop’s Vijay Balasubramaniyan, these synthetic fakes shift tactics from stealing secrets to steering real-world actions—altering voting behavior, impersonating CEOs for corporate infiltration, and undermining trust itself. Lawmakers are racing to regulate; technologists are scrambling to build AI-powered countermeasures.
Meanwhile, some scrutiny fell on Microsoft for staffing US government cloud support with China-based employees—letting foreign nationals poke around sensitive code. The Register bluntly asked: who thought this was a good idea? It’s highlighted the growing risk from legitimate IT supply chain relationships.
Speaking of lessons: First, the myth of perfect segmentation is dead; attackers bridge islands using trusted appliances. Second, you need persistent threat hunting—defensive AI meets offensive AI now, with IBM X-Force’s Golo Muhr advocating for layered intelligence and rapid response. And, most sobering for us pros, human error and supply chain exposures can render even the slickest security stack moot.
So, listeners, we leave this week battle-scarred, but a little wiser. Make sure your team’s not running on default assumptions, watch those lateral moves inside virtual infrastructure, double-check unusual access logs, and...