Remove 2013 Remove Education Remove Military Remove Security Remove Tools
article thumbnail

Symantec uncovered the link between China-Linked Thrip and Billbug groups

Security Affairs

Experts at Symantec first exposed the activity of the Chinese-linked APT Thrip in 2018, now the security firm confirms that cyber espionage group has continued to carry out attacks in South East Asia. The Thrip group has been active since 2013, but this is the first time Symantec publicly shared details of its activities.

article thumbnail

Chinese Cycldek APT targets Vietnamese Military and Government in sophisticated attacks

Security Affairs

China-linked APT group Cycldek is behind an advanced cyberespionage campaign targeting entities in the government and military sector in Vietnam. China-linked APT group LuckyMouse (aka Cycldek, Goblin Panda , Hellsing, APT 27, and Conimes) is targeting government and military organizations in Vietnam with spear-phishing.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Operationalizing responsible AI principles for defense

IBM Big Data Hub

Artificial intelligence (AI) is transforming society, including the very character of national security. AI literacy is a must-have for security It’s important that personnel know how to deploy AI to improve organizational efficiencies. Using auditing tools to reflect the bias exhibited in models.

article thumbnail

An Approach to Cybersecurity Risk Oversight for Corporate Directors

Data Matters

Recent guidance from the Securities and Exchange Commission (SEC) on disclosure and enforcement actions by the Federal Trade Commission (FTC) make clear that cybersecurity is no longer a niche topic, but a concern significant enough to warrant the oversight of corporate boards of directors. Designing an Enterprise-Level Approach.

article thumbnail

A Flurry of Recent Cybersecurity Activity from the Trump Administration

Data Matters

For example, in 2013, the Federal Bureau of Investigation (FBI) partnered with Microsoft to disrupt more than 1,400 Citadel botnets. Products should be secured during all stages of the lifecycle ,” as it is too easy to assemble botnets when devices lack the ability for effective patching or “remain in service after vendor support ends.”.