This is your Tech Shield: US vs China Updates podcast.
Hey listeners, Ting here—your favorite cyber sleuth, caffeine addict, and bulletproof-vest-wearing expert on all things hacking, China, and the great digital tug of war. Let’s not waste a byte, because this past week in cyber, the US versus China chessboard just got a thunderous shake.
Top headline: Defense Secretary Pete Hegseth has yanked the emergency brake on Pentagon cloud services after a revelation that Chinese labor was—brace yourself—helping patch some of the Department of Defense’s most sensitive systems. According to Pete Hegseth’s video blast, the Pentagon was tipped off to a vulnerability in a legacy cloud system, and a ProPublica exposé detailed how Microsoft used Chinese engineers supervised by “digital escorts”—that’s American intermediaries with security clearances but sometimes less technical know-how than your neighborhood PC repair shop. These escorts were essentially relaying fixes from China into DoD clouds, especially on systems handling Impact Level 4 and 5 info—one rung below “top secret.” Microsoft had to scramble, with chief comms officer Frank Shaw announcing a full stop on China-based support for military clouds, effective immediately. Turns out, this may be a wider problem, so Hegseth ordered a lightning-fast, no-stone-left-unturned review of all DoD tech contracts, especially for supply chain risks.
Meanwhile, the private sector is feeling the heat, too. The Multi-State Information Sharing and Analysis Center, or MS-ISAC, just warned over a thousand state and local government servers could be wide open due to an actively exploited Microsoft SharePoint vulnerability dubbed “ToolShell.” According to the Center for Internet Security and Google’s threat unit, threat actors—including, surprise, Chinese state and private groups—are installing webshells and exfiltrating encryption keys. This isn’t “apply the patch and nap”; Mandiant CTO Charles Carmakal urges organizations to assume compromise, investigate, and lock down, because bad actors may already be inside the gates.
Industry’s scrambling, some good, some gap-y. Microsoft’s speedy policy change is admirable, but worries remain about similar models elsewhere in defense contracting. Some U.S. digital escorts managing foreign code had neither the clearance nor the chops to fully assess what they were shipping into defense networks. That’s like handing ChatGPT the launch codes and hoping it reads the instructions correctly.
Zooming out, the strategic shift is real. Cybersecurity is now a boardroom obsession. The WisdomTree Cybersecurity Fund is off the charts, and AI-powered defensive tools are spreading faster than a self-replicating worm. Automation, intelligent intrusion detection, and adaptive incident response are now standard at power utilities, banks, and, hallelujah, government agencies, thanks to relentless Ransomware-as-a-Service campaigns driving urgency up and patience down.
But here’s the catch—the US cyber playbook is still tilted toward defense. Experts like Dave Kennedy argue the US needs to deploy offensive cyber ops at meaningful scale to actually deter adversaries like China’s Volt Typhoon crew, who are no longer afraid to get caught and are actively prepositioning in critical infrastructure, prepping for possible disruption—not just old-school espionage. The underlying legal and policy restraints on fast, scalable, proactive action? Still a gaping vulnerability.
Add the deep-sea cable drama: US lawmakers are pressing Google, Microsoft, Meta, and AWS on Chinese-linked subsea cable maintenance, warning that Beijing’s dual strategy—lawful access mixed with sabotage—could compromise everything from global banking to cloud resilience, according to the latest House letters and Reuters.
So, are US moves working? Reactive patching is better than no patching, and banning China from DoD cloud...