July 3, 2024, 11:57 a.m. | Ameer Owda

SOCRadar® Cyber Intelligence Inc. socradar.io

Velvet Ant’s Strategic Targeting: A Long-Term Cyber Espionage Campaign Against F5 BIG-IP Systems In the constantly evolving landscape of cybersecurity, the Velvet Ant Advanced Persistent Threat (APT) group, allegedly supported by the Chinese government, has emerged as a significant adversary. The Velvet Ant APT group has been engaging in a prolonged cyber espionage campaign, specifically […]

advanced advanced persistent threat adversary ant apt apt group big big-ip campaign chinese chinese government cyber cyber espionage cyber news cybersecurity espionage evolving landscape government landscape persistent persistent threat strategic systems targeting threat velvet ant

System Administrator, Senior

@ Booz Allen Hamilton | USA, NV, Nellis AFB (4370 Washington Blvd)

Staff Systems Engineer

@ Commonwealth Bank | Bengaluru - Manyata Tech Park Road

(IND) Software Engineer III

@ Walmart | IN KA BANGALORE Home Office Building 10

Software Engineer III

@ Walmart | IN KA BANGALORE Home Office Building 11

Systems Engineer - Global Accounts

@ Palo Alto Networks | London, United Kingdom

Principal Support Engineering Specialist - SASE

@ Palo Alto Networks | Bengaluru, India