April 12, 2024, 5:25 a.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

Activity of Hacking Group Targeted Financial Industry in 2023 (ENG)

Executive Summary


This report is a summary of Threat Actor group activities in the financial industry analyzed by the NSHC ThreatRecon team based on data and information collected in 2023.


This report contains detailed analysis on the hacking activities of the Threat Actor groups targeting the financial industry including banks, finance companies and institutions, and insurance companies.




Statistics of Hacking Group Activity


In 2023, activities by a total of 34 …

actor analysis data eng executive financial financial industry hacking hacking group industry information nshc report team threat threat actor

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Security Compliance Strategist

@ Grab | Petaling Jaya, Malaysia

Cloud Security Architect, Lead

@ Booz Allen Hamilton | USA, VA, McLean (1500 Tysons McLean Dr)