RedHotel Chinese APT Hackers Attack Government Entities & Intelligence Organizations

RedHotel (TAG-22), a Chinese-state-sponsored threat group, is well-known for its persistence, prominence, operational intensity, and global reach. RedHotel is reported to have acted upon over 17 countries in North America Asia and between 2021 and 2023. This threat group poses a threat specifically to organizations in Southeast Asia’s government and specified sectors of private companies. […]

The post RedHotel Chinese APT Hackers Attack Government Entities & Intelligence Organizations appeared first on GBHackers – Latest Cyber Security News | Hacker News.

This article has been indexed from GBHackers – Latest Cyber Security News | Hacker News

Read the original article: