Category: calypso apt

Chinese hacking group targeted governments in six countries

[ad_1] As uncovered by enterprise security company Positive Technologies, the Calypso APT (or Advanced Persistent Threat) group has been active since 2016 and has targeted state institutions in India, Brazil, Kazakhstan, Russia, Thailand and Turkey. The attacks worked by hacking the perimeter of an organization’s systems, then using special utilities and malware to gain access […]