China-Linked Hackers Strike Worldwide: 17 Nations Hit in 3-Year Cyber Campaign

Aug 9, 2023

Hackers associated with China’s Ministry of State Security (MSS) have been linked to attacks in 17 different countries in Asia, Europe, and North America from 2021 to 2023.
Cybersecurity firm Recorded Future attributed the intrusion set to a nation-state group it tracks under the name RedHotel (previously Threat Activity Group-22 or TAG-222), which overlaps with a cluster of activity broadly

Get Free Report & Network Analysis

Please check your email for the free report.