TMCnet News

The Institute for Critical Infrastructure Technology (ICIT) Releases the Encyclopedia of the Most Prominent Hacktivists, Nation State and Mercenary Hackers
[February 09, 2016]

The Institute for Critical Infrastructure Technology (ICIT) Releases the Encyclopedia of the Most Prominent Hacktivists, Nation State and Mercenary Hackers


The Institute for Critical Infrastructure Technology (www.icitech.org), a leading cybersecurity Think Tank, has published its most recent research report entitled "Know Your Enemies 2.0: A Primer on Advanced Persistent Threat Groups". The report is an encyclopedia of bad actors stemming from the nation state, mercenary and hacktivist arenas and details the characteristics and intricacies of the world's most prolific threat groups.

Authors James Scott (ICIT Co-Founder & Sr. Fellow) and Drew Spaniel (Visiting Scholar) cover threat groups not by use of a particular ranking system, rather by the dominant players categorized by geography, including China, Russia, Iran, and North Korea. Zero days, malware, tool kits, exploit techniques, digital foot prints and targets are covered in-depth. The report covers 40 bad actors including: Blue Termite, the Elderwood Platform, Deep Panda APT (News - Alert) 30, APT 2, Tarh Andishan, Ajax, Dark Hotel, Bureau 121, Energetic Bear, Uroburos, Sofacy Group, the "Duke" family, Carbanak, EA, Animal Farm, Hellsing and Shrouded Crossbow.



"Know Your Enemies 2.0" adds to ICIT's catalogue of cutting-edge cybersecurity research including the January 2016 brief "Hacking Healthcare IT in 2016: Lessons the Healthcare Industry Can Learn from the OPM Breach". "Hacking Healthcare IT in 2016" offers a comprehensive assessment of the threats and healthcare trends which are having the greatest impact on health sector security, with contributions from ICIT Fellows Hewlett Packard Enterprise (HPE), Philips, ForcePoint (formerly Raytheon / Websense (News - Alert)), Cylance, (ISC)2, ISACA, Securonix, Centrify, Exabeam and Covenant Security Solutions, as well as insights from NIST, HHS and NASA Ames Research Center.

"Adversaries are relentless in their attacks on our Nation's Critical Infrastructures," said ICIT Co-Founder & Sr. Fellow Parham Eftekhari. "ICIT strongly encourages government agencies, the legislative community, journalists and sector stakeholders to leverage the Institute's expertise as they strive to better understand and defend against the enemy."


Government and technology leaders will convene with ICIT Fellows at the "Critical Infrastructure Forum: Resiliency & Enablement" in Washington D.C. (April 25, 2016) to discuss the vulnerabilities which plague our critical infrastructures and strategies to improve our Nation's security posture.

About ICIT: The Institute for Critical Infrastructure Technology is a non-partisan Think Tank that provides objective advisement on cybersecurity and technology issues to the legislative community, federal agencies and critical infrastructure sector stakeholders. ICIT Fellows contribute their expertise and research to briefs, legislative briefings and speaking engagements, media interviews and other initiatives which educate our Nation's technology leaders.


[ Back To TMCnet.com's Homepage ]