Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2015-03-31Check Point ResearchCheck Point Research
Volatile Cedar - Analysis of a Global Cyber Espionage Campaign
Volatile Cedar
2015-02-23CrowdStrikeAdam Kozy
Cyber Kung-Fu: The Great Firewall Art of DNS Poisoning
2015-02-18Trend MicroTrendmicro
Sexually Explicit Material Used as Lures in Recent Cyber Attacks
AridViper
2014-07-07SymantecSecurity Response
Dragonfly: Cyberespionage Attacks Against Energy Suppliers
Karagany ENERGETIC BEAR
2014-07-07SymantecSymantec Security Response
Dragonfly: Cyberespionage Attacks Against Energy Suppliers
ENERGETIC BEAR
2014-05-19The New York TimesDavid E. Sanger, Michael S. Schmidt
5 in China Army Face U.S. Charges of Cyberattacks
APT1
2014-05-19The New York TimesDavid E. Sanger, Michael S. Schmidt
5 in China Army Face U.S. Charges of Cyberattacks
APT1
2014-02-24RSA ConferenceDmitri Alperovitch
The Art of Attribution Identifying and Pursuing your Cyber Adversaries
ANDROMEDA SPIDER APT19 DEXTOROUS SPIDER Ghost Jackal Silent Chollima SINGING SPIDER Tonto Team TOXIC PANDA UNION SPIDER
2014-01-01Council on Foreign RelationsCyber Operations Tracker
Operation Cleaver
Cleaver
2014-01-01FireEyeFireEye
APT28: A Windows into Russia's Cyber Espionage Operations?
OLDBAIT
2013-11-05F-SecureSnorre Fagerland
Operation Hangover: Unveiling an Indian Cyberattack Infrastructure
VICEROY TIGER
2013-10-10CrowdStrikeMatt Dahl
Regional Conflict and Cyber Blowback
Corsair Jackal
2013-09-25AvastPeter Kálnai
Win32/64:Napolar: New Trojan shines on the cyber crime-scene
Solarbot
2013-08-23FireEyeNart Villeneuve, Ned Moran, Thoufique Haq
Operation Molerats: Middle East Cyber Attacks Using Poison Ivy
Poison Ivy Molerats
2013-08-23FireEyeNart Villeneuve, Ned Moran, Thoufique Haq
Operation Molerats: Middle East Cyber Attacks Using Poison Ivy
Poison Ivy Molerats
2013-08-23FireEyeNart Villeneuve, Ned Moran, Thoufique Haq
Operation Molerats: Middle East Cyber Attacks Using Poison Ivy
Poison Ivy Molerats
2013-06-26SymantecSymantec Security Response
Four Years of DarkSeoul Cyberattacks Against South Korea Continue on Anniversary of Korean War
Lazarus Group
2013-06-26SymantecSecurity Response
Four Years of DarkSeoul Cyberattacks Against South Korea Continue on Anniversary of Korean War
Lazarus Group
2013-06-04Kaspersky LabsGReAT
Kaspersky Lab Uncovers ‘Operation NetTraveler,’ a Global Cyberespionage Campaign Targeting Government-Affiliated Organizations and Research Institutes
APT21
2013-03-20The New York TimesChoe Sang-Hun
Computer Networks in South Korea Are Paralyzed in Cyberattacks
Lazarus Group