Cybersecurity News in Asia

RECENT STORIES:

SEGA moves faster with flow-based network monitoring
How AI is supercharging state-sponsored threat actors in Asia Pacific
Cyber fraud tops ransomware in WEF cybersecurity outlook
AI agent autonomy risks demand guardrails and human oversight
Black Box Names Sameer Batra as Chief Business Officer to accelerate I...
Advantech Partners with MediaTek to Achieve IEC 62443-4-2 Certificatio...
LOGIN REGISTER
CybersecAsia
  • Features
    • Featured

      How AI is supercharging state-sponsored threat actors in Asia Pacific

      How AI is supercharging state-sponsored threat actors in Asia Pacific

      Wednesday, January 14, 2026, 4:06 PM Asia/Singapore | Features
    • Featured

      Moving away from reactive cybersecurity to preemptive, continuous AI-powered cyber vigilance

      Moving away from reactive cybersecurity to preemptive, continuous AI-powered cyber vigilance

      Monday, January 12, 2026, 10:01 AM Asia/Singapore | Features, Newsletter
    • Featured

      Leveraging digital twins to combat rising AI-powered threats

      Leveraging digital twins to combat rising AI-powered threats

      Thursday, January 8, 2026, 1:58 PM Asia/Singapore | Features
  • Opinions
  • Tips
  • Whitepapers
  • Awards 2025
  • Directory
  • E-Learning

Select Page

Features

How AI is supercharging state-sponsored threat actors in Asia Pacific

By Victor Ng | Wednesday, January 14, 2026, 4:06 PM Asia/Singapore

How AI is supercharging state-sponsored threat actors in Asia Pacific

State-sponsored actors from multiple countries continue to misuse generative AI tools to enhance all stages of their operations.

In this interview, Steve Ledzian, CTO, Google Cloud Security and Mandiant, JAPAC, shared findings from Google’s Threat Intelligence Group (GTIG) on the use of generative AI by threat actors in the region.

We zoomed in on the state of state-sponsored hacking groups in the region weaponizing AI in the various stages of their operations, and how cyber-defenders can mitigate for resiliency.

How are state-sponsored hacking groups weaponizing generative AI?

Ledzian: In January 2025, GTIG published a blog “Adversarial Misuse of Generative AI” providing a detailed analysis of the ways they saw threat actors attempting to interact with Google’s Gemini for malicious purposes.

At the time, most of the activity GTIG observed was around attackers finding productivity gains as attackers had not yet developed novel capabilities using AI.

Just short of a year later (November 2025), GTIG released a second blog “GTIG AI Threat Tracker: Advances in Threat Actor Usage of AI Tools” detailing how threat actors had advanced over the last 11 months. In this blog, GTIG identified a shift that occurred within the last year: adversaries were no longer leveraging AI just for productivity gains, they were deploying novel AI-enabled malware in active operations.

This marked a new operational phase of AI abuse, involving tools that dynamically alter behavior mid-execution.

In addition to threat actors attempting to misuse Gemini, GTIG observed AI tools being sold in underground forums which are providing capabilities such as deepfake and image generation, malware development, phishing, research and reconnaissance, technical support and code generation, and vulnerability exploitation.

In Asia Pacific, how is generative AI supercharging every stage of the attack lifecycle, and across language borders?

Ledzian: In both the January and November blogs, GTIG reported observing threat actors using AI across all stages of the attack lifecycle.  These stages include reconnaissance, initial compromise, establishing a foothold, escalating privileges, moving laterally, maintaining presence and completing the mission. 

In 2025, GTIG observed state-sponsored actors from multiple countries continue to misuse generative AI tools to enhance all stages of their operations, from reconnaissance and phishing lure creation to command and control development and data exfiltration. 

Phishing lures are a particularly interesting use case as many organizations train their staff to look out for spelling or grammatical errors as a tip off that an email may be inauthentic and possibly from a non-native speaker in a distant land trying to scam the recipient.  This changes though as attackers move to leverage AI as generative AI can be used to build beautifully articulate messages in any language.

How are attackers evading safety and security filters in the AI-versus-AI cybersecurity race?

Ledzian: Like humans, generative AI can be susceptible to social engineering.  If a threat actor asks AI to help find vulnerabilities on a compromised system, AI’s guardrails and security filters will likely kick in and deny the request. 

However, if a student participating in a capture-the-flag (CTF) exercise, a gamified cybersecurity competition to enhance skills and techniques, asks the exact same question in the context of getting help in a CTF exercise, this could be an absolutely benign request. 

This nuance in AI use highlights critical differentiators in benign vs. misuse of AI that we continue to analyze to balance Gemini functionality with both usability and security as goals.

What can cyber-defenders do to mitigate the weaponization of AI and to ensure resiliency for their organizations?

Ledzian: AI workloads are susceptible to specific types of attacks and need to be protected accordingly. In March 2025, Google announced AI Protection to help organizations keep their AI workloads secure. 

Google first spoke publicly about its own internal AI red team back in 2023. For governance, Google has also introduced its Secure AI Framework (SAIF) which is freely available, offers a Risk Self-Assessment and has recently been updated to include coverage for Agentic AI.

Aside from protecting their own AI workloads, organizations need to defend themselves against AI-powered attacks. This is best done with AI-powered defenses. Google announced “The dawn of agentic AI in security operations” in April 2025.

Take the Google Security Operations solution, a cloud-native SaaS solution, as an example. It is used to power organizations and Security Operations Centers (SOCs) with agentic capabilities. This will allow cyber-defenders to accomplish what they have never been able to accomplish before, namely the automation of alert triage and investigation at scale, among other capabilities. 

The agentic SOC will run semi-autonomously providing cyber-defenders the bandwidth they need to counter an ever set of evolving AI-based threats from attackers.

Share:

PreviousCyber fraud tops ransomware in WEF cybersecurity outlook

Related Posts

Choosing the right path in your data management journey

Choosing the right path in your data management journey

Thursday, July 16, 2020

Protecting operational technology requires public-private synergies

Protecting operational technology requires public-private synergies

Wednesday, October 2, 2019

Financial institutions under pressure: AML measures are lagging behind fraudsters

Financial institutions under pressure: AML measures are lagging behind fraudsters

Friday, February 2, 2024

Voting for change: roundup of election cyber-manipulation 2016-2019

Voting for change: roundup of election cyber-manipulation 2016-2019

Wednesday, January 8, 2020

Leave a reply Cancel reply

You must be logged in to post a comment.

Voters-draw/RCA-Sponsors

Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
previous arrow
next arrow

CybersecAsia Voting Placement

Gamification listing or Participate Now

PARTICIPATE NOW

Vote Now -Placement(Google Ads)

Top-Sidebar-banner

Whitepapers

  • Closing the Gap in Email Security:How To Stop The 7 Most SinisterAI-Powered Phishing Threats

    Closing the Gap in Email Security:How To Stop The 7 Most SinisterAI-Powered Phishing Threats

    Insider threats continue to be a major cybersecurity risk in 2024. Explore more insights on …Download Whitepaper
  • 2024 Insider Threat Report: Trends, Challenges, and Solutions

    2024 Insider Threat Report: Trends, Challenges, and Solutions

    Insider threats continue to be a major cybersecurity risk in 2024. Explore more insights on …Download Whitepaper
  • AI-Powered Cyber Ops: Redefining Cloud Security for 2025

    AI-Powered Cyber Ops: Redefining Cloud Security for 2025

    The future of cybersecurity is a perfect storm: AI-driven attacks, cloud expansion, and the convergence …Download Whitepaper
  • Data Management in the Age of Cloud and AI

    Data Management in the Age of Cloud and AI

    In today’s Asia Pacific business environment, organizations are leaning on hybrid multi-cloud infrastructures and advanced …Download Whitepaper

Middle-sidebar-banner

Case Studies

  • Bangladesh LGED modernizes communication while addressing data security concerns

    Bangladesh LGED modernizes communication while addressing data security concerns

    To meet emerging data localization/privacy regulations, the government engineering agency deploys a secure, unified digital …Read more
  • What AI worries keeps members of the Association of Certified Fraud Examiners sleepless?

    What AI worries keeps members of the Association of Certified Fraud Examiners sleepless?

    This case study examines how many anti-fraud professionals reported feeling underprepared to counter rising AI-driven …Read more
  • Meeting the business resilience challenges of digital transformation

    Meeting the business resilience challenges of digital transformation

    Data proves to be key to driving secure and sustainable digital transformation in Southeast Asia.Read more
  • Upgrading biometric authentication system protects customers in the Philippines: UnionDigital Bank

    Upgrading biometric authentication system protects customers in the Philippines: UnionDigital Bank

    An improved dual-liveness biometric framework can counter more deepfake threats, ensure compliance, and protect underbanked …Read more

Bottom sidebar

Other News

  • Black Box Names Sameer Batra as Chief Business Officer to accelerate International Markets Growth

    Wednesday, January 14, 2026
    New leader to drive customer …Read More »
  • Advantech Partners with MediaTek to Achieve IEC 62443-4-2 Certification for Their First Arm-Based Industrial SBC

    Wednesday, January 14, 2026
    TAIPEI, Jan. 6, 2026 /PRNewswire/ …Read More »
  • VIVOTEK Chroma24 AI Cameras Unveil Night in True Color

    Tuesday, January 13, 2026
    Securing Critical Sites 24/7 with …Read More »
  • CYFIRMA’s 2025 Impact Recap Showcases DeCYFIR, Preemptive External Threat Landscape Management Platform, Delivering Measurable Global Defense Against Emerging Threats

    Tuesday, December 30, 2025
    SINGAPORE and TOKYO, Dec. 29, …Read More »
  • Taoping Announces Transformational Growth Milestones: New Corporate Headquarters and US$2 Million Smart Infrastructure Contracts

    Monday, December 29, 2025
    TIANJIN, China, Dec. 29, 2025 …Read More »
  • Our Brands
  • DigiconAsia
  • MartechAsia
  • Home
  • About Us
  • Contact Us
  • Sitemap
  • Privacy & Cookies
  • Terms of Use
  • Advertising & Reprint Policy
  • Media Kit
  • Subscribe
  • Manage Subscriptions
  • Newsletter

Copyright © 2026 CybersecAsia All Rights Reserved.