Plato Data Intelligence.
Vertical Search & Ai.

Tag: APTs

3 DPRK APTs Spied on South Korea Defense Industry

North Korea's premiere advanced persistent threats (APTs) have been quietly spying on South Korean defense contractors for at least a year and a half,...

Top News

iSoon’s Secret APT Status Exposes China’s Foreign Hacking Machination

A trove of leaked documents has revealed the Chinese government works with private sector hackers to spy on foreign governments and companies, domestic dissidents,...

Your Gateway to Securing the Middle East’s Digital Future

DUBAI, UAE, Feb 22, 2024 - (ACN Newswire) - The Cyber Express is thrilled to announce the highly anticipated World CyberCon META 3rd Edition,...

Iranian APTs Dress Up As Hacktivists for Disruption, Influence Ops

Iranian state-backed advanced persistent threat (APT) groups have been masquerading as hacktivists, claiming attacks against Israeli critical infrastructure and air defense systems.While threat actors...

Microsoft, OpenAI: Nation-States Are Weaponizing AI in Cyberattacks

Advanced persistent threats (APTs) aligned with China, Iran, North Korea, and Russia are all using large language models (LLMs) to enhance their operations.New blog...

China Infiltrates US Critical Infrastructure in Ramp-up to Conflict

The People's Republic of China is accelerating the development of its military capabilities — including cyber operations — because it believes it will need...

More Ivanti VPN Zero-Days Fuel Attack Frenzy as Patches Finally Roll

Ivanti has finally begun patching a pair of zero-day security vulnerabilities disclosed on Jan. 10 in its Connect Secure VPN appliances. However, it also...

Newly ID’ed Chinese APT Hides Backdoor in Software Updates

Since 2018, a previously unknown Chinese threat actor has been using a novel backdoor in adversary-in-the-middle (AitM) cyber-espionage attacks against Chinese and Japanese targets.Specific...

CISO Corner: Deep Dive Into SecOps, Insurance, & CISOs’ Evolving Role

Welcome to CISO Corner, Dark Reading's weekly digest of articles tailored specifically to security operations readers and security leaders. Every week, we'll offer articles...

Global TeamCity Exploitation Opens Door to SolarWinds-Style Nightmare

APT29, the notorious Russian advanced persistent threat behind the 2020 SolarWinds hack, is actively exploiting a critical security vulnerability in JetBrains TeamCity that could...

Microsoft: Mystery Group Targeting Telcos Linked to Chinese APTs

Common malware has led a group of researchers to link the once mysterious Sandman threat group, known for cyberattacks against telecom service providers across...

DPRK Hackers Masquerade as Tech Recruiters, Job Seekers

North Korean threat actors are posing as both job recruiters and job seekers on the Web, deceiving companies and applicants for financial gain and,...

Latest Intelligence

spot_img
spot_img
spot_img

Chat with us

Hi there! How can I help you?