jeudi 29 avril 2021

Government sector faces growing danger from cyber threats

We looked last week at how government agencies are adapting to remote working, but a new report from ESET shows they are also facing a growing attack surface and greater challenges from APT groups and cybercriminals. Many of the threats facing government have come from organized criminal groups, which have been increasingly willing to work together towards a common goal. Plus the line between cybercriminals and nation-state actors continues to blur. APT attacks against governments in Europe have continued to grow, with espionage groups like XDSpy using COVID-19 spearphishing attacks to spread malware among Eastern European government entities, and others… [Continue Reading]


Aucun commentaire:

Enregistrer un commentaire