Chinese Nation-State Hackers APT41 Attack Gambling Sector for Financial Gain

Summary APT41, also known as Brass Typhoon, Wicked Panda, and Winnti, a Chinese state-sponsored threat actor, has been linked to a sophisticated cyber campaign targeting the gambling and gaming industry, according to a new report from security company Security Joes. Over at least six months, APT41 shifted from traditional espionage to financially motivated attacks, using techniques like…

Read More