APT32: Vietnamese Hackers Target Foreign Corporations

APT32 is the “newest named advanced persistent threat group,” according to a new report from FireEye. Published yesterday, the report shows it to be a sophisticated and well-resourced cyber espionage actor targeting Vietnamese interests around the globe — and although not-previously classified in the APTn schema, it has been operating since at least 2013.

read more

Read more: APT32: Vietnamese Hackers Target Foreign Corporations

Story added 15. May 2017, content source with full text you can find at link above.