Sunday , October 6 2024
Asian APT

Securelist report
Modern Asian APT groups’ tactics, techniques and procedures

Research is regularly published about Asian APT groups targeting organizations from different industries. These campaigns and incidents don’t only happen in one region.

Research like this usually includes detailed information about the tools used by APT actors, the vulnerabilities they exploit, and sometimes even specific attribution. Despite the abundance of these reports, companies often lack preparation to fend off such attackers.

First Half Of 2024 Report
Bangladeshi 32.4% government websites face cyber attack: NAS report

National Attack Surface (NAS) report for the first half of 2024 reveals that 56.6% of cyberattacks in Bangladesh targeted educational...
Read More
First Half Of 2024 Report  Bangladeshi 32.4% government websites face cyber attack: NAS report

Prince Ransomware Hits UK and US

A new ransomware campaign is targeting individuals and organizations in the UK and US. The "Prince Ransomware" attack uses a...
Read More
Prince Ransomware Hits UK and US

CISA warns active exploit of Zimbra & Ivanti endpoint manager Vulns

CISA has issued an urgent alert about critical vulnerabilities being exploited in Synacor’s Zimbra Collaboration and Ivanti’s Endpoint Manager (EPM)....
Read More
CISA warns active exploit of Zimbra & Ivanti endpoint manager Vulns

A summary of “2024 State of Cybersecurity survey” by ISACA

ISACA 2024 survey report reveals that 66% of cybersecurity professionals find their jobs more stressful now than five years ago....
Read More
A summary of “2024 State of Cybersecurity survey” by ISACA

ISACA reveals
64% of Australian cybersecurity professionals feel increasing stress

A recent study by ISACA shows that almost two-thirds of cybersecurity professionals report increasing job stress. The 2024 State of...
Read More
ISACA reveals  64% of Australian cybersecurity professionals feel increasing stress

Researchers detected 31 new Malware in September

In September, cybersecurity experts discovered 31 new ransomware variants that threaten individuals and businesses. These programs encrypt valuable data, making...
Read More
Researchers detected 31 new Malware in September

CRI Release New Ransomware Response Guidance

New guidance on ransomware, released during this week's International Counter Ransomware Initiative (CRI) meeting, encourages victims to report attacks to...
Read More
CRI Release New Ransomware Response Guidance

ALERT
Over 700,000 Routers Vulnerable to Hack for 14 security flaws

Over 14 new security flaws have been found in DrayTek routers for homes and businesses, which could allow attackers to...
Read More
ALERT  Over 700,000 Routers Vulnerable to Hack for 14 security flaws

Patch it now!
Critical Zimbra RCE flaw exploited: Needs Immediate Patching

Hackers are exploiting a recently revealed RCE vulnerability in Zimbra email servers that can be activated by sending specially crafted...
Read More
Patch it now!  Critical Zimbra RCE flaw exploited: Needs Immediate Patching

CISA Warns
Network switch RCE flaw impacts critical infrastructure

CISA warns of two serious vulnerabilities in Optigo Networks ONS-S8 Aggregation Switches, which could allow authentication bypass and remote code...
Read More
CISA Warns  Network switch RCE flaw impacts critical infrastructure

ALSO READ:

Exploring engagement of political parties on Facebook in Bangladesh

Cybersecurity professionals need advanced tools and techniques to combat threats. Along with expertise and experience, they also require infrastructure, asset management, vulnerability management, network segmentation, audits, and data security tools. Unprepared infrastructure is often the main reason Asian APT groups can carry out successful attacks.

Securlist report on Asian APT groups reveals their valuable intelligence. These groups attack many countries and industries. Our analysis of hundreds of attacks shows a common pattern and limited techniques used in various stages of the Cyber Kill Chain. Unfortunately, security teams struggle to detect these attacks in their own infrastructure.

Intended audience of this report:

The report provide the cybersecurity community with the best-prepared intelligence data to effectively counteract Asian APT groups. This report will be the most helpful to the following:

SOC analysts

Cyber Threat Intelligence analysts

Threat Hunting experts

Digital Forensics (DFIR) experts

Cybersecurity experts

Domain administrators

C-Level executives responsible for cybersecurity at their companies

This material is a knowledge library about the main approaches used by Asian APT groups for hacking infrastructure. The report contains detailed information about the attackers’ tactics, techniques, and procedures (TTPs) based on the MITRE ATT&CK methodology.

Check Also

photo

Meta fined $101 million for storing passwords in plaintext

Meta was fined over $100 million by the EU privacy regulator on Friday due to …

Leave a Reply

Your email address will not be published. Required fields are marked *