Threat group abuses cloud services, targets semiconductor companies, airline industry

NCC Group and Fox-IT have been tracking a threat group – Chimera -  with a wide set of interests, from intellectual property (IP) from victims in the semiconductors industry through to passenger data from the airline industry. In their intrusions, researchers at Fox-IT say, they regularly abuse cloud services from Google and Microsoft to achieve their goals.

Read full article on Security Magazine

 


Date:

Categorie(s):

Tag(s):