Feb. 17, 2023, 5:05 p.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news


Several Chinese military hacking groups are targeting European businesses and organizations, the European Union’s cybersecurity agency warned this week.


The EU Agency for Cybersecurity (ENISA) and the Computer Emergency Response Team of the European Union (CERT-EU) said government hacking groups — known as advanced persistent threats (APT) — have been seen “recently conducting malicious cyber activities against business and governments in the Union.”


The groups include APT27, APT30, APT31, Ke3chang, GALLIUM and Mustang Panda — all of …

advanced advanced persistent threats agency apt apt27 apt30 apt31 apts business businesses cert cert-eu chinese computer computer emergency response team cyber cybersecurity emergency enisa european union government government hacking hacking malicious military organizations persistent persistent threats response targeting team threats

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Information Systems Security Officer (ISSO), Junior

@ Dark Wolf Solutions | Remote / Dark Wolf Locations

Cloud Security Engineer

@ ManTech | REMT - Remote Worker Location

SAP Security & GRC Consultant

@ NTT DATA | HYDERABAD, TG, IN

Security Engineer 2 - Adversary Simulation Operations

@ Datadog | New York City, USA