Top Threats

ENISA and CERT Joint Report Sustained activity by specific threat actors

  • 1.  ENISA and CERT Joint Report Sustained activity by specific threat actors

    Posted Feb 16, 2023 02:07:00 AM
      |   view attached

    Hi All,

    The EU Cybersecurity Agency (ENISA) and the CERT for the EU institutions, bodies, and agencies (CERT-EU) would like to draw the attention of their respective audiences to particular Advanced Persistent Threats (APTs), known as APT27, APT30, APT31, Ke3chang, GALLIUM and Mustang Panda. These threat actors have been recently conducting malicious cyber activities against businesses and governments in the Union.

    All public and private sector organizations in the EU are strongly advised to follow common cyber hygiene recommendations. Our previously published best practices [24 https://www.enisa.europa.eu/publications/boosting-your-organisations-cyber-resilience] and the corresponding security guidance [35 https://www.cert.europa.eu/static/WhitePapers/TLP-WHITE-CERT-EU_Security_Guidance-22-001_v1_0.pdf]  provide a solid basis for mitigating cyberattacks.



    ------------------------------
    Michael Roza CPA, CISA, CIA, CC, MBA, Exec MBA
    ------------------------------