Threat Groups & Categories

APT29

Hacking Group

Threat Level: Critical

Sophisticated state-sponsored group known for targeted cyber espionage campaigns.

47 threats Eastern Europe
1289 3456

Ransomware

Threat Category

Threat Level: High

Malware that encrypts files and demands payment for decryption keys.

128 threats Global
2145 5678

Lazarus Group

Hacking Group

Threat Level: Critical

North Korean state-sponsored group involved in cybercrime and espionage.

39 threats East Asia
1567 4321

Phishing Campaigns

Threat Category

Threat Level: High

Social engineering attacks aimed at stealing sensitive information.

95 threats Global
1876 4987

FIN7

Hacking Group

Threat Level: High

Financially motivated cybercrime group targeting point-of-sale systems.

28 threats Eastern Europe
1432 3789

Supply Chain Attacks

Threat Category

Threat Level: Critical

Attacks that target less-secure elements in the supply network of large organizations.

42 threats Global
2034 5432

Fancy Bear (APT28)

Hacking Group

Threat Level: Critical

Russian state-sponsored group known for high-profile political hacking campaigns.

53 threats Eastern Europe
1876 4567

Zero-Day Exploits

Threat Category

Threat Level: Critical

Attacks that target previously unknown vulnerabilities in software or hardware.

31 threats Global
2345 6789

Magecart

Hacking Group

Threat Level: High

Umbrella term for several groups specialized in digital credit card theft.

37 threats Global
1543 3987

DDoS Attacks

Threat Category

Threat Level: Medium

Distributed Denial of Service attacks that aim to make online services unavailable.

76 threats Global
1765 4321
Page 1 of 3

Stay in the loop