Nov. 11, 2022, 6:46 p.m. | SC Staff

SC Magazine feed for Strategy www.scmagazine.com

Organizations in Ukraine, Southeast Asia, and East Asia have been targeted by newly identified Chinese advanced persistent threat group Earth Longzhi through custom Cobalt Strike loaders since at least 2020, reports BleepingComputer.

apt attacks chinese chinese apt cobalt cobalt strike strike threat intelligence

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Werkstudent (w/m/d) - Cyber Security

@ IONOS | Karlsruhe, Germany

Security Operations Manager

@ BambooHR | Utah | Hybrid

Senior Risk and Compliance Analyst

@ Cricket.com | Hyderabad

Cyber Security Architect

@ Lilium | Munich