March 26, 2024, 8 p.m. | Unit 42

Unit42 unit42.paloaltonetworks.com

We analyze the actions of two separate Chinese APTs — including Stately Taurus — that targeted ASEAN-affiliated entities through different methods.


The post ASEAN Entities in the Spotlight: Chinese APT Group Targeting appeared first on Unit 42.

actions advanced persistent threat advanced url filtering apac apt apt group apts asean bronze president china chinese chinese apt dns security entities espionage malware mustang panda spotlight stately taurus targeting taurus unit 42 wildfire

More from unit42.paloaltonetworks.com / Unit42

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Director, Cybersecurity - Governance, Risk and Compliance (GRC)

@ Stanley Black & Decker | New Britain CT USA - 1000 Stanley Dr

Information Security Risk Metrics Lead

@ Live Nation Entertainment | Work At Home-Connecticut

IT Product Owner - Enterprise DevSec Platform (d/f/m)

@ Airbus | Hamburg - Finkenwerder

Senior Information Security Specialist

@ Arthur Grand Technologies Inc | Arlington, VA, United States

Information Security Controls SME

@ Sword | Aberdeen, Scotland, United Kingdom