May 4, 2023, 11:23 p.m. | SC Staff

SC Magazine feed for Strategy www.scmagazine.com

BleepingComputer reports that new attacks by advanced persistent threat operation Dragon Breath, also known as APT-Q-27 and Golden Eye Dog, involving different variations of double DLL sideloading have been targeted at Chinese-speaking Windows users in China, Taiwan, Hong Kong, Japan, Singapore, and the Philippines.

advanced advanced persistent threat application security apt attacks bleepingcomputer china chinese dll dll sideloading dog dragon breath golden hong kong japan kong persistent persistent threat philippines reports sideloading singapore speaking taiwan threat threat intelligence windows

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Consultant

@ Auckland Council | Central Auckland, NZ, 1010

Security Engineer, Threat Detection

@ Stripe | Remote, US

DevSecOps Engineer (Remote in Europe)

@ CloudTalk | Prague, Prague, Czechia - Remote

Security Architect

@ Valeo Foods | Dublin, Ireland

Security Specialist - IoT & OT

@ Wallbox | Barcelona, Catalonia, Spain