"EU Cybersecurity Agency Warns Against Chinese APTs"

According to the EU Agency for Cybersecurity (ENISA) and the Computer Emergency Response Team for the EU institutions, bodies, and agencies (CERT-EU), several Chinese state-sponsored threat groups have recently been observed targeting businesses and governments in the European Union.  The advanced persistent threats (APTS) mentioned include APT27, APT30, APT31, Ke3chang, Gallium, and Mustang Panda.   According to ENISA and CERT-EU, these threat actors present significant and ongoing threats to the European Union.  Recent operations pursued by these actors focused mainly on information theft, primarily via establishing persistent footholds within the network infrastructure of organizations of strategic relevance.  In July 2021, the EU urged Chinese authorities to take action against malicious cyber activities undertaken from their territory and linked to APT31.  

 

Infosecurity reports: "EU Cybersecurity Agency Warns Against Chinese APTs"

Submitted by Anonymous on