APT Groups – Advanced Persistent Threats

ApT Groups Investigations

Advanced Persistent Threats

What are APT groups?

APT – Advanced Persistent Threat groups are essentially covert or hidden hacker organizations that perform, “attacks on a country’s information assets, critical infrastructure or other elements of national security or strategic economic importance. Standard methods used to come down to cyber espionage, cyber warfare or cyber sabotage.” These groups are elusive, eminent, highly skilled, and very effective in achieving their objectives.

A good overview of well-known APT (Advanced Persistent Threats) groups can be found here.

What is an APT – Advanced Persistent Threat?

An advanced persistent threat (APT) refers to a stealthy threat actor, a nation-state, or a state-sponsored group. These groups typically gain unauthorized access to computer networks and can remain undetected for a very long period. Recently non-state-sponsored groups also started to conduct large-scale targeted cyber attacks. Many business sectors have reported multiple cyberattacks by such actors.

Request ATP group Investigation