China, Inside The Wire: Part V

China, Inside the Wire — The Last Word: Resilience at Scale
The 90-Day, 1-Year, and 3-Year Playbook
The Daily Raptor | Strategic Intelligence Series | Part 5 of 5
Newsletter Signup: dailyraptor.com
Thursday, August 14, 2025 Edition
Last week, we walked you through the nightmare — 72 hours of cascading infrastructure failure as China activates years of patient pre-positioning. We showed you how power grids tear themselves apart, financial systems lose transaction integrity, and psychological operations turn uncertainty into societal collapse. We demonstrated the Recovery Gap, where circular dependencies make restoration exponentially harder than destruction. If Part 4 left you with a knot in your stomach, good — that's your survival instinct recognizing an existential threat. But awareness without action is just sophisticated panic. Today, we transform that recognition into resilience. This final installment provides what you need most: a practical, time-phased mobilization plan that acknowledges a fundamental truth — you're already compromised, but you're not powerless. The playbook starts now.
This Week's Intelligence Update
FLASH: CISA Advisory AA24-038A confirms Volt Typhoon actors have maintained persistent access within some victim IT environments "for at least five years." The threat group has successfully compromised organizations across communications, energy, transportation, and water/wastewater sectors. U.S. agencies assess "with high confidence that Volt Typhoon actors are pre-positioning themselves on IT networks to enable lateral movement to OT assets to disrupt functions."
KEY DEVELOPMENT: This last year marked major PLA restructuring—the Strategic Support Force disbanded and replaced by three new forces: the Information Support Force, Cyberspace Force, and Aerospace Force. This reorganization creates direct Central Military Commission control over cyber, space, and information warfare capabilities, eliminating bureaucratic layers. The new structure signals China's prioritization of "informatized warfare" and network-centric operations targeting the infrastructure interdependencies identified in our Part 4 analysis.
The Paradigm Shift: Assume Breach, Ensure Continuity
Old Thinking (Pre-2025)
"Keep them out" mentality
Perimeter-focused defense
Compliance-driven security
Incident response as exception
New Reality (2025-2030)
"Operate while compromised" mindset
Zero Trust architecture
Resilience-driven security
Continuous incident response
OT/IT convergence protection
Supply chain verification at every tier
Core Principle: Your organization must function even with adversaries inside your networks. Every system, process, and decision must account for this reality.
The 90-Day Sprint: Tactical Assessment and Quick Wins
Week 1-2: Rapid Threat Assessment
Hunt for Volt (Salt etc) Typhoon indicators using CISA guidance AA24-038A. Search for:
Living-off-the-land techniques (LOLBins usage)
Unusual PowerShell/WMI activity
Modified scheduled tasks
Anomalous east-west traffic patterns
Unexplained service account usage
Map critical dependencies between IT, OT, and third-party systems. Identify your crown jewels—systems whose compromise would halt operations.
Week 3-4: Emergency Patching and Segmentation
Priority Patches:
CVE-2024-21762 - Critical vulnerability actively exploited
CVE-2023-3519 - Remote code execution in network appliances
CVE-2023-20887 - Authentication bypass in virtualization
ProxyNotShell variants - Email server vulnerabilities
VPN platforms - Multiple vendors under active targeting
Network Segmentation Quick Wins:
Isolate OT from IT networks completely
Deploy out-of-band management networks
Create isolated recovery environments
Week 5-8: Supply Chain Emergency Audit
Vendor Risk Triage Framework:
Vendor Risk Categories
CRITICAL — Direct access to production systems
HIGH — Access to sensitive data/code
MEDIUM — Business process dependencies
LOW — Commodity services
Critical Vendor Assessment Checklist
For all CRITICAL tier vendors, verify:
☐ No foreign/PRC ownership or investment
☐ No development centers in China
☐ Third-party dependencies documented
☐ Additional monitoring deployed
☐ Alternative suppliers identified
Emergency Action: Complete CRITICAL vendor assessments within 72 hours
Week 9-12: Crisis Preparation and Testing
Run These Tabletop Exercises:
Hour Zero: Complete loss of Active Directory
The Island Test: Operating without internet for 72 hours
Supply Chain Surprise: Primary vendor compromised
The Escalation: Cyber attack during kinetic conflict
Establish Crisis Communications:
Out-of-band channels ready
Executive decision trees documented
Media response templates prepared
Customer communication plans validated
The 1-Year Strategy: Critical Milestones
Q1 2026: Zero Trust Foundation
Deploy privileged access management (100% admin accounts)
Implement microsegmentation pilot for critical systems
Begin data classification and tagging
Q2 2026: Detection Revolution
Deploy AI-enhanced behavioral analytics
Achieve <1 hour mean time to detect
Implement deception technology in critical segments
Q3 2026: Supply Chain Hardening
SBOM generation for all software
Vendor incident notification <24 hours
Binary analysis for backdoor detection
Q4 2026: Organizational Transformation
Establish 24/7 fusion center (IT, OT, Physical Security coordinated)
Create dedicated supply chain security team
Embed security in all business decisions
Year-End Target: 4-hour recovery time for critical systems with offline backups
The 3-Year Vision: Resilience at Scale
2027 (PLA Target Year): Zero Trust fully deployed, AI-enhanced detection operational, supply chain transparency achieved
2028: Automated threat response, firmware integrity verification, integrated cyber-physical defense capability
2029: Industry-wide collective defense protocols, coordinated (sector-wide) incident response, shared deception networks
Note: While monitoring quantum computing developments, prioritize immediate operational threats through 2030.
Making the Case: Executive Communication
Board-Ready Budget Justification
The Risk: "Chinese cyber forces have pre-positioned for conflict. Volt Typhoon has been in critical infrastructure for 5+ years."
The Impact:
72-hour operational disruption = $[X]M daily revenue loss
Recovery costs = $[Y]M
Customer loss = [Z]%
Total Risk Exposure = $[Calculate your number]
The Investment:
90-Day Emergency: 0.5% of revenue
1-Year Hardening: 2% of revenue
ROI: Every $1 spent = $[X] in prevented losses
The Differentiator: "Resilience is the new competitive advantage. Customers will choose providers who can operate through crisis."
Five Questions Every Vendor Must Answer
☐ Subject to PRC laws requiring active PRC/PLA/government cooperation?
☐ Can your solution operate completely air-gapped?
☐ Do you have mapped/documented supply chain?
☐ What's your recovery time if cloud providers fail?
☐ Can you provide detailed software bill of materials?
Red Flag = Immediate Disqualification: Any vendor who cannot provide security audit results or incident response plans.
Critical Actions by Region
Not All Infrastructure Is Equal: PLA Target Prioritization
The PLA doesn't view U.S. infrastructure uniformly. Western U.S. infrastructure (tech backbone, Pacific ports) ranks far higher than Southeastern assets in targeting priorities.
Tier 1 Immediate Action Required:
West Coast Corridor (Seattle → SF → LA): Tech infrastructure, submarine cables, ports
Texas Triangle (Houston → Dallas → Austin): Energy control, pipelines
Northeast Megalopolis (Boston → NYC → DC): Financial centers, government
Your Regional Action: If Tier 1, implement 90-day plan NOW. You're pre-compromised.
Sector-Specific Survival Priorities
Energy: Isolate OT completely, deploy OT-specific detection, establish manual overrides
Financial: Implement transaction integrity monitoring, create offline capability
Healthcare: Segment medical devices NOW, deploy paper-based fallbacks
Water: Air-gap SCADA, implement physical verification every hour
Telecom: Implement RPKI/DNSSEC, segment 5G control planes
Action Items for Your Organization
This Week (Immediate)
Brief your board using this series
Hunt for Volt Typhoon indicators
Map critical dependencies
Schedule crisis simulation within 30 days
This Month (30 Days)
Complete 90-day assessment
Secure emergency funding
Implement network segmentation for crown jewels
Deploy enhanced monitoring
This Quarter (90 Days)
Complete tactical improvements
Develop 1-year proposal
Launch Zero Trust pilot
Test crisis response
End of 2025 & 2026
Achieve Zero Trust implementation
Deploy AI-enhanced detection
Establish 24/7 fusion center
Complete supply chain hardening
The Choice Before Us
The intelligence is clear: Chinese cyber forces have pre-positioned for a conflict that could fundamentally disrupt American society. The timeline is compressed: 2027 represents a critical inflection point. The stakes are existential: failure to prepare guarantees catastrophic potential.
But this is not a story of inevitable defeat; this is a story about American resilience and technical prowess. Organizations that act now — that embrace the assume-breach mindset, invest in resilience, and transform their security postures — will not only survive but emerge as the trusted providers in a future operating environment of uncertainty.
The question is not whether the storm is coming — it's whether you'll be ready when it arrives.
Remember: In the coming conflict, there will be two types of organizations — those that prepared for operating while compromised, and those that became casualties of their own complacency.
Which will you be? That’s right, let’s go!
The Daily Raptor Team
/smb
//
This concludes our five-part series "China, Inside the Wire." The threat is real, immediate, and potentially catastrophic. But with clear eyes, strong resolve, and immediate action, American organizations can build the resilience necessary to operate through the coming storm.
Resources & Next Steps
Appendix: Quick Reference Resources
Essential Reading
CISA Volt Typhoon Advisories
AA23-144A (Living off the Land): https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-144a
Malware Analysis Report: https://www.cisa.gov/news-events/analysis-reports/ar24-038a
NSA Zero Trust Guidance
Zero Trust Maturity Model: https://media.defense.gov/2021/Feb/25/2002588479/-1/-1/0/CSI_EMBRACING_ZT_SECURITY_MODEL_UOO115131-21.PDF
Data Pillar Guidance: https://media.defense.gov/2024/Apr/09/2003434442/-1/-1/0/CSI_DATA_PILLAR_ZT.PDF
Network & Environment Pillar: https://www.nsa.gov/Press-Room/Press-Releases-Statements/Press-Release-View/Article/3695223/
NIST Cybersecurity Framework 2.0
Main Framework Document: https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.29.pdf
CSF 2.0 Resources: https://www.nist.gov/cyberframework
Implementation Guide: https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.1299.pdf
CISA Zero Trust Maturity Model
Version 2.0: https://www.cisa.gov/zero-trust-maturity-model
Federal Zero Trust Strategy: https://www.cisa.gov/zero-trust
Critical Tools
MITRE ATT&CK Framework
Main Framework: https://attack.mitre.org/
China Threat Groups: https://attack.mitre.org/groups/
Volt Typhoon TTPs: Search for "Volt Typhoon" in Groups section
CISA Known Exploited Vulnerabilities Catalog
KEV Overview: https://www.cisa.gov/known-exploited-vulnerabilities
CSV/JSON Downloads: Available on catalog page
NSA Top Vulnerabilities
Cybersecurity Advisories: https://www.nsa.gov/Press-Room/Cybersecurity-Advisories-Guidance/
Threat Intelligence Feeds
US-CERT Current Activity: https://www.cisa.gov/news-events/alerts
Key Contacts
Sector-specific ISACs
Energy (E-ISAC): https://www.eisac.com/
Financial Services (FS-ISAC): https://www.fsisac.com/
Healthcare (H-ISAC): https://h-isac.org/
Water (WaterISAC): https://www.waterisac.org/
Multi-State (MS-ISAC): https://www.cisecurity.org/ms-isac
Government Resources
FBI Cyber Division: https://www.fbi.gov/investigate/cyber
Report Incidents to FBI: https://www.ic3.gov/
CISA Report Incidents: https://www.cisa.gov/report
Regional Coordination
CISA Regional Offices: https://www.cisa.gov/cisa-regions
State/Local Resources: Contact your state's homeland security office
InfraGard Partnership: https://www.infragard.org/
Continuous Updates
For ongoing intelligence updates and tactical guidance:
Subscribe to The Daily Raptor alerts
Join sector-specific threat briefings
Participate in regional cyber exercises
Engage with peer organizations

