April 18, 2022, 7:01 a.m. | Stephen Weigand

SC Magazine feed for Strategy www.scmagazine.com

Dubbed BlueHornet, which is also known as AgainstTheWest, APT49 seemed like a daring hacktivist group at first, but the Cyberint Research Team wrote on its blog that it is “one of the more interesting groups currently in play.”

apts bluehornet china russia strategy threat intelligence threats

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

SOC Cyber Threat Intelligence Expert

@ Amexio | Luxembourg, Luxembourg, Luxembourg

Systems Engineer - SecOps

@ Fortinet | Dubai, Dubai, United Arab Emirates

Ingénieur Cybersécurité Gouvernance des projets AMR H/F

@ ASSYSTEM | Lyon, France

Senior DevSecOps Consultant

@ Computacenter | Birmingham, GB, B37 7YS