• By clicking "OK" or continuing to use this site, you agree that we may collect and use your personal data and set cookies to improve your experience and customise advertising. To see how, and to learn how to control cookies, please read our Privacy Policy and Cookie Policy.
OK
Advertisement
In the last 8 hours
In the last 7 days
Ransomware most wanted — part 2 Techinformed04:05 8-Dec-23
Iran’s Most Advanced Cyber Attack Yet Check Point Research02:37 7-Dec-23
The Trickbot/Conti crypters: Where are they now? Security Intelligence21:39 6-Dec-23
Russian APT28 Exploits Outlook Bug to Access Exchange Infosecurity magazine04:19 6-Dec-23
Sellafield Accused of Covering Up Major Cyber Breaches Infosecurity magazine04:19 6-Dec-23
Fancy Bear hackers still exploiting Microsoft Exchange flaw SearchSecurity.com - Information Security Magazine17:22 4-Dec-23
In the last month
CISA and Partners Release Joint Advisory on IRGC-Affiliated Cyber Actors Exploiting PLCs United States Computer Emergency Readiness Team22:21 1-Dec-23
IT threat evolution Q3 2023 Securelist07:37 1-Dec-23
Industrial Control Systems Open to Cyberattack Electrical Contractor10:55 30-Nov-23
Why AI skills are the future of cybersecurity Silicon Republic10:12 30-Nov-23
India’s technology competition with China Brookings Institution00:31 29-Nov-23
Ex-Conti and FIN7 actors collaborate with new backdoor Security Intelligence06:19 28-Nov-23
NATO meets as support for Ukraine wavers Politico EU01:12 28-Nov-23
view more headlines
10 Dec 04:09

About our Advanced Persistent Threats news

Latest news on advanced persistent threats (APTs), stealthy cyber-attacks typically conducted by nation-states or state-sponsored groups that gain unauthorised access to a computer network and remain undetected for an extended period.

APT attacks are typically motivated by political or economic goals and target major business sectors such as government, defence, financial services, legal services, industrial, telecoms, and consumer goods.

The attackers often use traditional espionage techniques such as social engineering, human intelligence, and infiltration to gain access to a physical location to enable network attacks. APT attacks often install custom malware to achieve their objectives.

The median 'dwell-time', or the time an APT attack goes undetected, differs widely between regions, with the mean dwell-time for 2018 in the Americas being 71 days, EMEA being 177 days, and APAC being 204 days.


Publication filters

Headline Density

Sorry, no headlines or news topics were found. Please try different keywords.