The Second Cold War now moves to the Caribbean

By Skeeter Wesinger

September 10, 2025

The Caribbean has once again become a stage for the rivalry of great powers. In Cuba, Chinese technicians and engineers have been working around the clock to expand a network of intelligence-gathering sites. Satellite photographs and on-the-ground accounts confirm the presence of large radar dishes and a new antenna array near Santiago de Cuba, along with several facilities west of Havana. These installations appear designed to intercept communications and track movements across the southeastern United States. Their placement recalls the old Soviet listening post at Lourdes, which for years operated as Moscow’s ear on Washington.

What makes the present moment different is that China has chosen to follow its land-based presence with a naval one. Reports now indicate that a Chinese aircraft carrier, accompanied by support vessels, is moving into Caribbean waters. The decision to send such a formation across the Pacific and into the approaches of the Americas is a first. The United States Navy remains stronger in every respect, but the symbolism is clear. A foreign fleet, commanded from Beijing, is operating in what for two centuries Americans have regarded as their own sphere.

The tensions with Venezuela lend further weight to this development. Caracas, under sanction and isolation from Washington, has cultivated close ties with both China and Russia. A Chinese carrier group near Venezuelan ports would strengthen the government there and complicate American policy. It would also demonstrate that the Monroe Doctrine, which has served as the guiding principle of U.S. policy in the hemisphere since 1823, is under direct test.

Technologically, the new Cuban installations may not represent the most advanced form of signals intelligence. Analysts note that a significant amount can be intercepted today through satellite and cyber networks. Yet, the presence of these bases, together with a Chinese fleet, alters the strategic picture. They indicate that Beijing seeks not only to contest American influence in Asia but also to place pressure on the United States close to home.

This pattern, of probing and counter-probing, of establishing footholds near the other’s shores, is one that recalls earlier periods of rivalry. The first Cold War played out along these lines, and it is in that sense that many observers now speak of a second. The Caribbean, once the flashpoint of the Cuban Missile Crisis, is again the scene of significant power maneuvering. For now, the balance of power remains unchanged. But the geography of the contest has shifted. America finds that its own neighborhood is no longer beyond the reach of its chief rival, and that the struggle of the new century may be fought not only in distant waters, but in the seas and islands that lie just off its southern coast. The words of Ronald Reagan resonate now more than ever: ‘Trust, but verify.

 

By Skeeter Wesinger · July 11, 2025

In the long march of American political theater, few moments resonate like when a president invokes external vigilance to justify internal power. In early July’s Cabinet meeting, President Trump leaned forward and declared, “Our perceived enemies are watching.” To the uninitiated, a dramatic aside. To the informed, a subtle gambit in a broader strategy—what might accurately be called Brinkmanship as the Trump Doctrine.

1. What He Meant – A Moment in the Cabinet Room
Much of Washington heard a flourish. But beneath the surface lay purposeful moves:

Projection of Strength: “If they’re watching,” Trump implied, “it means we matter—and we’re winning.” In his framing, adversarial scrutiny validated his power, both domestically and abroad.

Justification for Secrecy and Control: By casting transparency and any dissent as treacherous, he transported Cabinet deliberations into the realm of national security—where loyalty trumps openness.

With Internal Cohesion: Seated aides and secretaries absorbed the message: Unity is survival.

2. The Larger Pattern – From History’s Playbook
Trump’s words echoed the playbooks of European strongmen, who cloaked centralization in urgency. Through spectacle, he positions himself not merely as executive, but sentinel of the nation—besieged.

The Justifying Narrative
“The exceptional nature of this presidency demands exceptional measures.” In this schema, courts, media, Congress—they’re not partners, but pitfalls to be circumvented if “they’re watching. The message is Don’t screw with the United States of America.”

Domestic Rallying Cry
For his base—a coalition rooted in skepticism of global elites and out-of-touch institutions—this language resonated deeply. Fear transforms into cohesion; loyalty becomes the test of citizenship.

The Trump Doctrine
Is “Don’t screw with the United States of America.” It’s a 21st century extension of Jefferson’s Foreign Policy of (1801) “Peace, commerce, and honest friendship with all nations—entangling alliances with none.” Said in the words on President Donald J Trump “And Don’t screw with the United States!”

3. Why It Matters
In a republic, presidential rhetoric shapes practice. This doctrine isn’t academic—it’s operational.

Don’t screw with the United States of America, isn’t deterrent: It’s a policy that some might call, brinkmanship.

4. My Takeaway
When Trump proclaimed, “they’re watching,” it wasn’t a throwaway line. It was the keystone of a doctrine defined by saying “Don’t Screw with the United States.”

Scattered Spider: Impersonation, and Cybersecurity in the Age of Cloud Computing

By Skeeter Wesinger
June 29, 2025

In an era where companies have moved their infrastructure to the cloud and outsourced much of their IT, one old-fashioned tactic still defeats the most modern defenses: impersonation.
At the center of this threat is Scattered Spider, a cybercriminal collective that doesn’t exploit code—they exploit people. Their operations are quiet, persuasive, and dangerously effective. Instead of smashing through firewalls, they impersonate trusted employees—often convincingly enough to fool help desks, bypass multi-factor authentication, and gain access to critical systems without ever tripping an alarm.
This is the cybersecurity challenge of our time. Not ransomware. Not zero-days. But trust itself.
Who Is Scattered Spider?
Known to threat intelligence teams as UNC3944, Muddled Libra, or 0ktapus, Scattered Spider is an English-speaking group that has compromised some of the most security-aware companies in North America. Their breaches at MGM Resorts and Caesars Entertainment made headlines—not because they used sophisticated malware, but because they didn’t have to.
Their weapon of choice is the phone call. A help desk technician receives a request from someone claiming to be a senior executive who lost their device. The impersonator is articulate, knowledgeable, and urgent. They know internal jargon. They cite real names. Sometimes, they even use AI-generated voices.
And too often, it works. The attacker gets a password reset, reroutes MFA codes, and slips in undetected.
The Illusion of Familiarity
What makes these attackers so dangerous is their ability to sound familiar. They don’t just say the right things—they say them the right way. They mirror internal language. They speak with confidence. They understand hierarchy. They’re skilled impersonators, and they prey on a simple reflex: the desire to help.
In the past, we might have trusted our ears. “It sounded like them,” someone might say.
But in the age of AI, “sounding like them” is no longer proof of identity. It’s a liability.
When Cloud Isn’t the Cure
Many organizations have moved to cloud-based environments under the assumption that centralization and managed services will reduce their exposure. In some ways, they’re right: the cloud simplifies infrastructure and offloads security operations. But here’s the truth: you can’t outsource responsibility. The human layer remains—and that’s precisely where Scattered Spider operates.
They don’t need to breach Azure or AWS. They just need to impersonate someone with access to it.
It’s time we stop treating “trust but verify” as a cliché and start treating it as operational policy. Better yet: trust—but always verify. Every request. Every reset. Every exception.
Verification today means more than checking a box. It requires multi-channel authentication. It means never resetting MFA or passwords based solely on a phone call, no matter how credible the caller seems. It means locking down help desk protocols so impersonation doesn’t slip through the cracks.
Security teams must also monitor legitimate tools—like AnyDesk, TeamViewer, and ScreenConnect—that attackers often use once inside. These aren’t inherently malicious, but in the wrong hands, they’re devastating.
And above all, organizations must train their frontline personnel—especially support staff—to treat every identity request with healthy skepticism. If your instinct says something feels off, pause and verify through secure channels. Escalate. Slow down. Ask the questions attackers hope you won’t.
Scattered Spider doesn’t hack your servers. They hack your systems of trust. They bypass encryption by impersonating authority. And they exploit the one vulnerability no software can patch: assumption.
As we continue shifting toward remote work, outsourced IT, and cloud-based everything, the real threat isn’t technical—it’s personal. It’s the voice on the line. The urgent request. The person who “sounds right.”
In this world, cybersecurity isn’t just about what you build. It’s about what you believe—and what you’re willing to question.
Therefore, you have to train your teams. Harden your protocols. And remember in the age of the cloud, the most important firewall is still human.
Trust—but always verify!

The New Cold War Is No Longer a Theory—It’s Airborne

By Skeeter Wesinger
June 16, 2025

“The great conflicts of history do not always announce themselves with declarations of war. Sometimes they slip quietly onto a runway in the dead of night, transponders off.”

In an era of satellites, signal intelligence, and open-source surveillance, it’s rare for a global superpower to move undetected. So, when a Chinese cargo aircraft slipped silently into Iranian airspace, its transponder disabled and its mission classified, it wasn’t just a mystery—it was a message. A coded communiqué to Washington, to Tel Aviv, and to anyone else watching closely: The New Cold War is real, and the lines are being drawn.

No Longer Just Iran and Israel

The conflict that began as yet another volatile flashpoint between Iran and Israel is rapidly mutating. The sudden, unverified—but deeply credible—report of a Chinese aircraft secretly delivering “strategic cargo” to Tehran has thrown fuel on the already smoldering fire. The fact that the flight’s transponder was off is not just a technical note—it’s an act of deliberate concealment, a violation of international air protocol usually reserved for acts of war, espionage, or arms delivery.

In the old Cold War, the world was divided along a single axis: Washington versus Moscow. Today’s alignment is more fluid, but just as dangerous. It is no longer a two-player chessboard. It’s a three-dimensional battlefield of cyber proxies, energy corridors, and ideological spheres. And in that contest, China just stepped out of the shadows.

Why Would China Choose Now?

Timing is never accidental in geopolitics. This move comes just as U.S. and Israeli forces are executing airstrikes on Iranian infrastructure—strikes that have reportedly killed senior nuclear scientists and disabled key facilities in Natanz and Isfahan. By choosing this moment to intervene, however quietly, Beijing is not just signaling support for Iran. It is challenging the very architecture of Western deterrence.
And it is not unprecedented. For years, China has expanded its strategic partnerships in the Middle East through infrastructure projects, energy deals, and joint military exercises with both Iran and Saudi Arabia. But this is different. This is not diplomacy. This is movement of materiel under the cover of silence.

Who’s Taking Sides?

Like the proxy wars of the 20th century, the sides are forming—some loudly, others with calibrated ambiguity:

China is backing Iran quietly but unmistakably—through oil purchases, drone technology, cyber cooperation, and possibly now, arms delivery.
Russia, already aligned with Iran in Syria and hardened by its own war in Ukraine, is likely complicit or at least informed.
The United States, long Israel’s security patron, is being forced into a reactive posture—issuing vague warnings, watching red lines blur.
Israel, ever aggressive and cornered, has no margin for error. Its F-35 strikes and retaliatory doctrine may now risk wider war.

And then there are the others. The Gulf states, wary of Iran but weary of chaos. Turkey, straddling NATO ties and Eastern ambitions. The EU, whispering peace but unwilling to pay its price. Each is being pulled toward a pole of influence—either by oil, ideology, or the allure of protection.

What’s Being Delivered? And What’s at Stake?

We may never know exactly what that Chinese cargo plane carried. Was it missile components? Electronic warfare gear? A quantum-encrypted communications hub? Or perhaps something more symbolic—proof that the East is now willing to enter the Western hemisphere of influence not with trade, but with leverage.
And that is what this new Cold War is truly about: not territory, but control of the narrative, the infrastructure, and the future of power itself.
What’s emerging isn’t a singular confrontation, but a latticework of quiet escalations. A missile strike here. A silent aircraft is there. An AI blackout in a foreign grid. The battlefield is now global—and often invisible.

Conclusion: A Shadow Conflict in Plain Sight

The old Cold War ended not with victory parades but with archives released years later. The new one may never declare itself openly. But it doesn’t need to.
When cargo planes fly dark into Tehran, when nuclear scientists are killed by hypersonic drones, and when world leaders speak of “territorial integrity” while flying weapons into contested zones, we are not watching peace unravel. We are watching a new order take shape—one where surveillance is constant, trust is rare, and the next flashpoint could arrive with a ping, not a bang.

As in the 1930s, the alliances are still forming, the weapons still being positioned. But history reminds us that by the time the first shot is noticed, the war has already begun.

When Cybersecurity Is an Afterthought: The Victoria’s Secret Breach and the Looming Threat to E-Commerce
By Skeeter Wesinger
May 30, 2025

Victoria’s Secret recently experienced a significant cybersecurity incident that led to the temporary shutdown of its U.S. website and the suspension of certain in-store services. The company stated, “We have taken down our website and some in-store services as a precaution,” emphasizing their commitment to restoring operations securely.
While the exact nature of the breach remains undisclosed, the incident aligns with a series of cyberattacks targeting major retailers. Notably, the threat group known as Scattered Spider has been linked to similar attacks on UK retailers, including Marks & Spencer and Harrods. Security experts suggest that the tactics employed in the Victoria’s Secret breach bear a resemblance to those used by this group.
The impact of the breach extended beyond the digital storefront. Reports indicate disruptions to internal operations, including employee email access and distribution center functions. Customers faced challenges in placing orders, redeeming coupons, and accessing customer service.
Financially, the incident had immediate repercussions. Victoria’s Secret’s stock experienced a decline of approximately 7%, reflecting investor concerns over the implications of the breach.
This event highlights a broader issue: the persistent vulnerability of retailers to cyber threats, which is often exacerbated by inadequate adherence to cybersecurity protocols. Despite the increasing frequency of such attacks, many organizations remain underprepared, lacking robust security measures and comprehensive response plans.
Furthermore, the reluctance of some companies to disclose breaches hampers collective efforts to understand and mitigate cyber threats. Transparency is crucial in fostering a collaborative defense against increasingly sophisticated cybercriminals.
In conclusion, the Victoria’s Secret breach serves as a stark reminder of the critical importance of proactive cybersecurity measures. Retailers must prioritize the implementation of comprehensive security protocols, regular system audits, and employee training to safeguard against future incidents. The cost of inaction is not just financial but also erodes consumer trust and brand integrity.

BEIJING, China—In a capital swathed in the gray chill of economic anxiety, the Mandarins of the Chinese Communist Party convened once again, their faces impassive, their words forceful. A new phase of the Cold War has begun.

By Skeeter Wesinger
April 9. 2025

China, though publicly resolved to “fight to the end,” remains exposed—strategically, industrially, and geopolitically—before the full weight of Washington’s economic arsenal. President Donald Trump, in a maneuver reminiscent of early Cold War brinkmanship, has levied a stunning 104 percent tariff on Chinese goods. The effect is already being felt across the Eastern hemisphere and in the darkened boardrooms of Beijing.

However, the game did not begin with the Trump tariffs.

Long before the world turned its attention to tariffs and trade imbalances, Beijing had already moved its pieces. Silently. Systematically. Rare Earth Elements—that vital arsenal of modern industry, the invisible sinews of everything from smartphones to submarines—became the first pawns on China’s grand chessboard.

The Elements of Power
It was a move the West scarcely registered—at first.

China, holding over 90% of global production, began tightening its grip:

Light Rare Earth Elements (LREEs):
Lanthanum, Cerium, Praseodymium, Neodymium,

Promethium (radioactive, rare even in commerce),

Samarium

Heavy Rare Earth Elements (HREEs):
Europium, Gadolinium, Terbium, Dysprosium,

Holmium, Erbium, Thulium, Ytterbium, Lutetium

Often grouped as well:
Scandium

Yttrium (considered a heavy REE)

These were not just minerals—they were the ore of empires.

The Timeline of Quiet Aggression
1990s–Early 2000s:
China outproduces the world. The West, disarmed by its own complacency, watches.

2006:
Export quotas are introduced. A whisper of resource conservation is offered. The real reason is leverage.

2009:
The screws tighten. Western firms are pushed to relocate operations to China or be cut off.

2010:
A chilling demonstration of power: after a maritime clash over the Senkaku Islands, China halts rare earth exports to Japan. Global prices skyrocket. Supply chains fracture.

2012:
The United States, Japan, and the EU awaken at last and file a case with the World Trade Organization.

2014:
The WTO rules against Beijing. A brief, Pyrrhic victory for the West.

2015:
China lifts quotas—but tightens internal production controls, maintaining dominance under the guise of environmental stewardship.

Strategic Impact: A Blade with No Sheath
The minerals most threatened:

Neodymium & Praseodymium – the iron sinew of high-strength magnets

Dysprosium & Terbium – the heart of heat-resistant alloys and phosphors

Yttrium & Europium – the bright blood of lasers, screens, and satellite optics

These are not raw materials; they are the nervous system of the modern state.

The New Front
Today, as Trump signals another 50% increase in tariffs, Beijing’s state media calls this confrontation a “strategic opportunity.” It may yet prove to be a grave miscalculation.

China’s Vice Premier Li Qiang has vowed that the nation is “fully confident” in its economic resilience. But confidence is not strength, and rhetoric is not steel. As Henry Gao, an expert in international trade law, notes grimly, “The Chinese economy has been significantly weakened since Trump’s first term.”

Last year, exports to the U.S. were $440 billion—nearly three times what flowed the other way. Much of it machinery, electronics, and consumer goods. Now, a glut looms in domestic markets already saturated.

“Certain products are specifically designed for American or European markets,”
says Tang Yao of Peking University.
“Redirecting them for domestic use will have only a limited effect.”

Even within the pages of the People’s Daily, one reads veiled admissions beneath the nationalist fervor: strategic opportunity is another word for forced pivot.

This is not merely a trade war.
It is the first cold salvo of a new global conflict, a technological standoff not unlike the arms races of the 20th century. This time, the launch codes are in silicon, not silos. The battleground is mineral, digital, and psychological.

And while Washington eyes the Indo-Pacific and Beijing rallies its internal engines, one truth echoes from the last great Cold War:

“He who controls the resources controls the future. He who controls the story controls the war.”

The minerals may be rare, but the struggle for power is not just a meme war on Trump’s tariffs today. There is a larger bolder strategy to this new Cold War.

DeepSeek, a rising CCP AI company, was under siege. The company’s official statement, issued in careful, bureaucratic phrasing, spoke of an orchestrated “distributed denial-of-service (DDoS) attack” aimed at crippling its systems. A grave and urgent matter, to be sure. Yet, for those who had followed the firm’s meteoric rise, there was reason for skepticism

DeepSeek had, until this moment, presented itself as a leader in artificial intelligence, one of the few entities capable of standing alongside Western firms in the increasingly cutthroat race for dominance in machine learning. It was a firm backed, either openly or in whispered speculation, by the unseen hand of the Chinese state. The company’s servers, housed in mainland China, were reportedly fueled by NVIDIA H800 GPUs, their interconnections optimized through NVLink and InfiniBand. A formidable setup, at least on paper

But then came the curious measures. Whole swaths of IP addresses, particularly from the United States, were unceremoniously blocked. The platform’s registration doors were slammed shut. And in the vague, elliptical style of official Chinese pronouncements, the public was assured that these were emergency steps to preserve service stability. What the company did not say—what they could not say—was that these actions bore all the hallmarks of a hasty retreat, rather than a tactical defense

For a true DDoS attack—one launched by sophisticated adversaries—there were measures to mitigate it. Content delivery networks. Traffic filtering. Rate-limiting techniques refined over decades by those who had fought in the trenches of cybersecurity. Yet DeepSeek’s response was not one of resilience, but of restriction. They were not filtering the bad actors; they were sealing themselves off from the world

A theory began to take shape among industry watchers. If DeepSeek had overestimated its own technological prowess, if its infrastructure was ill-prepared for rapid growth, the sudden influx of new users might have looked, to their own internal systems, like an attack. And if the company was not merely a commercial enterprise but an entity with deeper ties—perhaps to sectors of the Chinese government—it would not do to admit such failings publicly. To confess that their AI could not scale, that their systems could not bear the weight of global interest, would be an unpardonable humiliation.

The consequences of such a revelation would be severe. The markets had already felt the tremors of cyberattacks; the global economy had bled $1.5 trillion due to disruptions of this nature. If DeepSeek, a firm hailed as the vanguard of China’s AI ambitions, was faltering under its own weight, the financial and political repercussions would extend far beyond the walls of its server farms. The illusion of invulnerability had to be maintained

Thus, the narrative of a “DDoS attack” was not merely convenient—it was necessary. It allowed DeepSeek to take drastic action while obscuring the truth. Blocking foreign IPs? A countermeasure against cyber threats. Suspending new users? A precaution against infiltration. A firm whose technological backbone was more fragile than its reputation suggested had suddenly found an excuse to withdraw from scrutiny under the guise of self-defense

It is in such moments that history leaves its telltale fingerprints. The annals of technological development are filled with entities that stumbled not due to sabotage, but due to their own shortcomings, concealed under layers of propaganda and misdirection. One wonders if, years from now, when the documents are unsealed and the real story emerges, historians will look back at DeepSeek’s so-called DDoS crisis not as an act of foreign aggression—but as a moment of revelation, when the cracks in the edifice became too great to hide

Also, the DeepSeek app has been removed from both Apple’s App Store and Google’s Play Store in Italy. This action occurred after Italy’s data protection authority, known as the Garante, requested information from DeepSeek regarding its handling of personal data. Users attempting to access the app in Italy received messages indicating that it was “currently not available in the country or area you are in” on Apple’s App Store and that the download “was not supported” on Google’s platform. As reported by REUTERS.CO

Regarding Ireland, the Irish Data Protection Commission has also reached out to DeepSeek, seeking details about how it processes data related to Irish users. However, as of now, there is no confirmation that the app has been removed from app stores in Ireland. As reported by THEGUARDIAN.COM

Currently there is no publicly available information indicating that DeepSeek has specifically blocked access from Apple, Google, or individual reporters’ servers. It’s possible that access issues could be related to the broader measures DeepSeek has implemented in response to recent events, but without specific details, it’s difficult to determine the exact cause.

For now, the truth remains elusive, hidden behind digital firewalls and the careful hand of censorship. But as in all such cases, history is patient. It waits for those who will dig deeper, who will look beyond the official statements and ask: Was it an attack? Or was it something else entirely?

Story By Skeeter Wesinger

January 30, 2025

 

In response, U.S. officials have urged the public to switch to encrypted messaging services such as Signal and WhatsApp. These platforms offer the only reliable defense against unauthorized access to private communications. Meanwhile, the FBI and the Cybersecurity and Infrastructure Security Agency (CISA) are working alongside affected companies to contain the breach, fortify networks, and prevent future incursions. Yet, this incident raises a troubling question: Are we witnessing the dawn of a new era in cyber conflict, where the lines between espionage and outright warfare blur beyond recognition?

The Salt Typhoon attack is more than a wake-up call—it’s a stark reminder that robust cybersecurity measures are no longer optional. The consequences of this breach extend far beyond the immediate damage, rippling through geopolitics and economics in ways that could reshape global power dynamics.

One might wonder, “What could the PRC achieve with fragments of seemingly innocuous data?” The answer lies in artificial intelligence. With its vast technological resources, China could use AI to transform this scattered information into a strategic treasure trove—a detailed map of U.S. telecommunications infrastructure, user behavior, and exploitable vulnerabilities.

AI could analyze metadata from call records to uncover social networks, frequent contacts, and key communication hubs. Even unencrypted text messages, often dismissed as trivial, could reveal personal and professional insights. Metadata, enriched with location stamps, offers the ability to track movements and map behavioral patterns over time.

By merging this data with publicly available information—social media profiles, public records, and more—AI could create enriched profiles, cross-referencing datasets to identify trends, anomalies, and relationships. Entire organizational structures could be unearthed, revealing critical roles and influential figures in government and industry.

AI’s capabilities go further. Sentiment analysis could gauge public opinion and detect dissatisfaction with remarkable precision. Machine learning models could anticipate vulnerabilities and identify high-value targets, while graph-based algorithms could map communication networks, pinpointing leaders and insiders for potential exploitation.

The implications are both vast and chilling. Armed with such insights, the PRC could target individuals in sensitive positions, exploiting personal vulnerabilities for recruitment or coercion. It could chart the layout of critical infrastructure, identifying nodes for future sabotage. Even regulatory agencies and subcontractors could be analyzed, creating leverage points for broader influence.

This is the terrifying reality of Salt Typhoon: a cyberattack that strikes not just at data but at the very trust and integrity of a nation’s systems. It is a silent assault on the confidence in infrastructure, security, and the resilience of a connected society. Such a breach should alarm lawmakers and citizens alike, as the true implications of an attack of this magnitude are difficult to grasp.

The PRC, with its calculated precision, has demonstrated how advanced AI and exhaustive data analysis can be weaponized to gain an edge in cyber and information warfare. What appear today as isolated breaches could coalesce into a strategic advantage of staggering proportions. The stakes are clear: the potential to reshape the global balance of power, not through military might, but through the quiet, pervasive influence of digital dominance.

By Skeeter Wesinger

December 5, 2024

 

https://www.linkedin.com/pulse/salt-typhoon-cyberattack-threatens-global-stability-skeeter-wesinger-iwoye