Sept. 28, 2023, 2:30 p.m. |

The Record by Recorded Future therecord.media



Hackers targeted a Middle Eastern telecom organization and an Asian government in a recent spying operation, according to a report published Thursday. The hacking group Budworm, also known as Emissary Panda and APT27, is believed to be based in China. Last year, it attacked the U.S. state legislature using a Log4j vulnerability. In its most

apt27 briefs budworm china cybercrime emissary panda government hackers hacking hacking group industry legislature log4j organization panda report spying state target telecom

Senior Security Specialist, Forsah Technical and Vocational Education and Training (Forsah TVET) (NEW)

@ IREX | Ramallah, West Bank, Palestinian National Authority

Consultant(e) Junior Cybersécurité

@ Sia Partners | Paris, France

Senior Network Security Engineer

@ NielsenIQ | Mexico City, Mexico

Senior Consultant, Payment Intelligence

@ Visa | Washington, DC, United States

Corporate Counsel, Compliance

@ Okta | San Francisco, CA; Bellevue, WA; Chicago, IL; New York City; Washington, DC; Austin, TX

Security Operations Engineer

@ Samsara | Remote - US