Generative Data Intelligence

Tag: APTs

Using East–West Network Visibility to Detect Threats in Later Stages of MITRE ATT&CK

The Cybersecurity and Infrastructure Security Agency (CISA) calls "insufficient internal network monitoring" one of 10 most common network misconfigurations. Indeed, network analysis and visibility...

Top News

Your Gateway to Securing the Middle East’s Digital Future

DUBAI, UAE, Feb 22, 2024 - (ACN Newswire) - The Cyber Express is thrilled to announce the highly anticipated World CyberCon META 3rd Edition,...

Microsoft, OpenAI: Nation-States Are Weaponizing AI in Cyberattacks

Advanced persistent threats (APTs) aligned with China, Iran, North Korea, and Russia are all using large language models (LLMs) to enhance their operations.New blog...

China Infiltrates US Critical Infrastructure in Ramp-up to Conflict

The People's Republic of China is accelerating the development of its military capabilities — including cyber operations — because it believes it will need...

Newly ID’ed Chinese APT Hides Backdoor in Software Updates

Since 2018, a previously unknown Chinese threat actor has been using a novel backdoor in adversary-in-the-middle (AitM) cyber-espionage attacks against Chinese and Japanese targets.Specific...

CISO Corner: Deep Dive Into SecOps, Insurance, & CISOs’ Evolving Role

Welcome to CISO Corner, Dark Reading's weekly digest of articles tailored specifically to security operations readers and security leaders. Every week, we'll offer articles...

Move Over, APTs: Common Cybercriminals Begin Critical Infrastructure Targeting

A "crimewave" of mass exploitation of Zyxel firewall devices has been washing over critical infrastructure in Europe — and Sandworm, the Russian state-sponsored advanced...

Global TeamCity Exploitation Opens Door to SolarWinds-Style Nightmare

APT29, the notorious Russian advanced persistent threat behind the 2020 SolarWinds hack, is actively exploiting a critical security vulnerability in JetBrains TeamCity that could...

Microsoft: Mystery Group Targeting Telcos Linked to Chinese APTs

Common malware has led a group of researchers to link the once mysterious Sandman threat group, known for cyberattacks against telecom service providers across...

DPRK Hackers Masquerade as Tech Recruiters, Job Seekers

North Korean threat actors are posing as both job recruiters and job seekers on the Web, deceiving companies and applicants for financial gain and,...

Amid Military Buildup, China Deploys Mustang Panda in the Philippines

During a dramatic military buildup in the South China Sea this summer, a Chinese state-linked advanced persistent threat (APT) managed to compromise an entity...

Shadowy Hack-for-Hire Group Behind Sprawling Web of Global Cyberattacks

A security vendor’s 11-month long review of non-public data obtained by investigative journalists at Reuters has corroborated previous reports tying an Indian hack-for-hire group...

Latest Intelligence

spot_img
spot_img
spot_img

Chat with us

Hi there! How can I help you?