The Chinese admit that Joe Biden’s weakness fed their trade depredations
By Andrea Widburg
In his press conference about the 90-day trade deal he reached with the Chinese, Treasury Secretary Scott Bessant, in less than a minute, threw in a small detail about Joe Biden’s presidency that speaks volumes. First, it reveals how utterly feckless Joe Biden was and, second, it reveals how America benefits from a manifestly strong president.
Here’s Bessant explaining that the groundwork for the deal was already laid by the agreements reached with China during Trump’s presidency, deals China unilaterally ignored because it rightly understood that Biden was too weak to matter:
Chinese Payment Firm Probed by FBI Has Biden-Linked Backer
For example, Breitbart News has learned that PAX Global Technology Limited., a Chinese technology company under federal investigation for suspicious data transmissions and potential cyberattacks, is linked through ownership structures to Che Feng — a Chinese financier closely tied to Hunter Biden. The company is still operating in the United States, creating and managing the electronic payment terminals consumers used at thousands of U.S. businesses.
In October 2021, the FBI, in partnership with Homeland Security Investigations, Customs and Border Protection, Department of Commerce, and Naval Criminal Investigative Services, raided the U.S. headquarters of PAX Technology Inc., a Florida-based subsidiary of PAX, over concerns about the company’s payment terminals, which were allegedly secretly funneling data to unknown overseas destinations.
“The investigation remains active and ongoing and no additional information can be confirmed at this time,” an FBI official told Bloomberg News after the raid.
KrebsOnSecurity reported that a trusted source confirmed PAX’s technology was being used for malicious intent. Per the outlet, “the payment processor found that the PAX terminals were being used both as a malware ‘dropper’ — a repository for malicious files — and as ‘command-and-control’ locations for staging attacks and collecting information.”
While PAX has denied wrongdoing, a letter from the U.S. Treasury Department’s Office of Cybersecurity and Critical Infrastructure Protection (OCCIP) obtained by Bloomberg in 2021 corroborates the federal concern around the matter.
Doesn't surprise me in the least. Reason # 1,394,384,111,606 to bring chip manufacturing back to the USA.
I was aware of this quite a while ago. The only charge controller and batteries I have that are "on the air" have been vetted.yeah about your charge controllers ....![]()
The European Solar Manufacturing Council (ESMC), the body which represents the interests of some Europe-based PV companies, said that: “With over 200GW of Europe’s solar capacity relying on these inverters—equivalent to more than 200 nuclear power plants—the security risk is systemic.”
In a LinkedIn post, it called on the European Commission (EC) to examine the “risk potential for sabotage and espionage” of manufacturers of components that can “significantly influence the behaviour” of the European grid. It also called for “rigorous audit and validation tools” and a fully transparent software bill of materials (BOM).
The ESMC and fellow trade body SolarPower Europe have been ramping up calls for greater cybersecurity protection for European inverters. Earlier this month, the ESMC called for a restriction for remote access to inverters from “high risk” Chinese manufacturers.
Volt Typhoon is still active. Salt Typhoon is still active. As far as being in the networks, for Salt Typhoon, that’s a hard question for me to answer because the telcos themselves continue to look in those networks. The telcos have indicated to us, and publicly, that they’ve contained the actors. Until they’ve indicated they’ve eradicated them, there’s a presumption they could still be in the networks.
For advanced persistent threats like the Typhoons, their goal is to establish persistence. They’re very good. They’re state actors who have tremendous money and resources behind them. Once they get into an environment, they don’t want to rely on the vulnerability that got them in there all the time; they want to set up alternate ways to get in. That’s what the companies and the threat mitigation firms are doing, trying to identify were there areas of persistence that they were able to obtain for later use and stay in the environment.
Our confidence right now is that we have eliminated their ability to have a substantial impact against United States critical infrastructure. But we do know that they continue to seek positions, not necessarily in critical infrastructure, but on end-of-life legacy devices. Our goal is to prevent them from getting to the point where they amass that kind of access.