One Article Review

Accueil - L'article:
Source SecurityAffairs.webp Security Affairs
Identifiant 7443560
Date de publication 2022-10-13 23:10:45 (vue: 2022-10-14 00:05:54)
Titre China-linked Budworm APT returns to target a US entity
Texte >The Budworm espionage group resurfaced targeting a U.S.-based organization for the first time, Symantec Threat Hunter team reported. The Budworm cyber espionage group (aka APT27, Bronze Union, Emissary Panda, Lucky Mouse, TG-3390, and Red Phoenix) is behind a series attacks conducted over the past six months against a number of high-profile targets, including the government of […]
Envoyé Oui
Condensat 3390 >the against apt apt27 attacks based behind bronze budworm china conducted cyber emissary entity espionage first government group group resurfaced high hunter including linked lucky months mouse number organization over panda past phoenix profile red reported returns series six symantec target targeting targets team threat time union
Tags Threat
Stories APT 27
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: