Advanced Persistent Threats

We're not talking random, one off, untargeted criminals. We're talking nation state. We're talking state sponsored. We're talking non-attrib state actors. We're talking government funded.

I will write something better eventually, but for now, this has most of the information you need.

Read this: https://www.secureworks.com/blog/advanced-persistent-threats-apt-a

APT 1 aka Unit 61398

You may have heard of other Advanced Persistent Threats (APT) by now, but here is the report that got it all started. It was the first report that publically named and provided TTPs (Tools, Techniques, and Procedures) and Indicators of Compromise (IOC), as well as identities of a threat group. Now everyone does it, but this is what got the ball rolling in threat intelligence. Google what TTPs and IOCs are.

Read this: https://www.fireeye.com/content/dam/fireeye-www/services/pdfs/mandiant-apt1-report.pdf

Hoppers Roppers 2024            Date: 2024-02-25 22:06:00

results matching ""

    No results matching ""