MRO Magazine

The Institute for Critical Infrastructure Technology Releases Study on the Most Prominent Advanced Persistent Threat Groups in the World

November 5, 2015 | By Business Wire News

WASHINGTON

The Institute for Critical Infrastructure Technology (ICIT – www.icitech.org), a leading cybersecurity Think Tank, has published its most recent legislative brief entitled “Know your Enemies:A Primer on Advanced Persistent Threat Groups” (http://bit.ly/1NOSD6E). The brief is a detailed study on the identities, characteristics, and methods of the world’s most prolific Mercenary and State Sponsored bad actors.

Hailed as an “Almanac of Advanced Persistent Threats”, the brief organizes groups by country to help readers identify similarities between threat actors and includes China, Russia, Iran and North Korea. ICIT pulls back the veil from groups including Anonymous, Deep Panda, Energetic Bear, Tarh Andishan and the Syrian Electric Army and educates readers on common behaviors and characteristics of each bad actor including their preferred exploit kits and zero-days, common targets, alliances, size, and likely sources of funding. Authored by ICIT Co-Founder & Sr. Fellow James Scott and Visiting Scholar Drew Spaniel, the brief will be updated annually by ICIT.

“Know your Enemies” is the latest in a series of cutting edge cybersecurity briefs published by the Institute including “Handing over the Keys to the Castle: OPM Demonstrates that Antiquated Security Practices Harm National Security” and “Keeping Smart Cities Smart:Preempting Cyber Attacks Against U.S. Cities.” Through its publications and briefings to legislative and agency leaders, ICIT and its Fellows provide objective, non-partisan research and advising on today’s most pressing cybersecurity and technology issues. ICIT Fellows include Hewlett Packard Enterprise (HPE), Philips, Raytheon/Websense, Blackberry, NASA Ames Research Center, (ISC)2, ISACA, Securonix, Cylance, Centrify, Exabeam, Covenant and IOActive.

“Our community of legislative, agency and industry leaders is passionate about protecting our nation and its allies from cyber threats,” said ICIT Co-Founder and Sr. Fellow Parham Eftekhari. “The cutting edge intelligence contained in this primer will prove invaluable to governments and organizations around the world.”

About ICIT: The Institute for Critical Infrastructure Technology is a non-partisan Think Tank that provides objective advisement on cybersecurity and technology issues to the U.S. Congress, federal agencies and critical infrastructure sector stakeholders.ICIT Fellows contribute their expertise and research to legislative briefs and other publications, legislative briefings and speaking engagements, and other initiatives which educate our Nation’s technology leaders.

ICIT
Parham Eftekhari, 202-600-7250
parham@icitech.org

Advertisement

Stories continue below

Print this page