• caglararli@hotmail.com
  • 05386281520

China-Linked Hackers Strike Worldwide: 17 Nations Hit in 3-Year Cyber Campaign

Çağlar Arlı      -    54 Views

China-Linked Hackers Strike Worldwide: 17 Nations Hit in 3-Year Cyber Campaign

Hackers associated with China's Ministry of State Security (MSS) have been linked to attacks in 17 different countries in Asia, Europe, and North America from 2021 to 2023. Cybersecurity firm Recorded Future attributed the intrusion set to a nation-state group it tracks under the name RedHotel (previously Threat Activity Group-22 or TAG-222), which overlaps with a cluster of activity broadly