Discover and read the best of Twitter Threads about #USCYBERCOM

Most recents (1)

Sharing the @ColumbiaSIPA #CyberThreatIntelligence capstone report that my team worked on over Spring 2020 for @Nzc2ZjZjNjY at Standard Chartered Bank. We examined the impact of public disclosures and leaks had on cyber adversary operations.

sipa.columbia.edu/academics/caps…

(1/4)
By examining 8 different groups (APT1, APT10, Cobalt Group, APT 33, APT 34, APT38/Lazarus Group, APT28 and APT29) we were confident to state that while public #disclosures impose short term #friction, they frequently fail to result in long-term #disruptions.

(2/4)
We believe that while beneficial to the objectives of #USCyberCom #PersistentEngagement, consistent disclosures have enabled adversaries to become resilient - either by encouraging rapidly retooling or allowing them to use compromised tooling on softer targets.

(3/4)
Read 5 tweets

Related hashtags

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3.00/month or $30.00/year) and get exclusive features!

Become Premium

Too expensive? Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal Become our Patreon

Thank you for your support!