follow

help me to improve quality

donate

Pages

Wednesday 20 September 2017

APT33: Researchers Expose Iranian Hacking Group Linked to Destructive Malware



Security researchers have recently uncovered a cyber espionage group targeting aerospace, defence and energy organisations in the United States, Saudi Arabia and South Korea.
According to the latest research published Wednesday by US security firm FireEye, an Iranian hacking group that it calls Advanced Persistent Threat 33 (or APT33) has been targeting critical infrastructure, energy and military sectors since at least 2013 as part of a massive cyber-espionage operation to gather intelligence and steal trade secrets.

The security firm also says it has evidence that APT33 works on behalf of Iran's government.

1 comments: