China-Linked Hackers Strike Worldwide: 17 Nations Hit in 3-Year Cyber

by

in
China-Linked Hackers Strike Worldwide: 17 Nations Hit in 3-Year Cyber

Hackers associated with China’s Ministry of State Security have been linked to more than 17 countries in 17 different countries between 2021 and 2023.

The companies targeted by the MSS include academics, aerospace, government, media, telecommunications, and research.

Trend Micro describes RedHotel as a highly-skilled and dangerous threat actor mainly motivated by cyberespionage and financial gain.

It has a dual mission of intelligence gathering and economic espionage and has persistence, operational intensity, and global reach.

It targets both government entities for traditional intelligence and organizations involved in COVID-19 research and technology RandD, according to Trend Micro.

Trend Micro reports in early January 2022 that Red Hotel has been active since 2019.

#shorts #techshorts #technews #tech #technology #RedHotel #research #government organizations

๐Ÿ‘‹ Feeling the vibes?

Keep the good energy going by checking out my Amazon affiliate link for some cool finds! ๐Ÿ›๏ธ

If not, consider contributing to my caffeine supply at Buy Me a Coffee โ˜•๏ธ.

Your clicks = cosmic support for more awesome content! ๐Ÿš€๐ŸŒˆ


Comments

Leave a Reply

Your email address will not be published. Required fields are marked *