Discover and read the best of Twitter Threads about #DoubleDragon

Most recents (1)

Wanna know bout the effect on national security & global stability of #QuantumHacking in #Web3 #Crypto #AI #VR & #AR by nation-state-backed hacker groups like #USCyberCommand, #NorthKorea, #Iran, #Russia, & #China?

You do? Here's you're TL;DR to minimize your Units of Attention
APT (Advanced Persistent Threat) groups are a prime example of nation-state-backed hacker groups

#CozyBear (APT29), #LazarusGroup (APT38), #DoubleDragon (APT41), #FancyBear (APT28), and #HelixKitten (APT34) are some of the most well-known APT groups
These groups have been known to carry out cyber espionage, intellectual property theft, and sabotage. For instance, the #FancyBear APT group was responsible for the alleged 2016 US election interference
Read 17 tweets

Related hashtags

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3.00/month or $30.00/year) and get exclusive features!

Become Premium

Too expensive? Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal Become our Patreon

Thank you for your support!