You are on page 1of 1

Project

CameraShy:
Closing the
Aperture on
China’s Unit
78020

China is aggressively claiming associated with the “Naikon”


territory deeper into the South Advanced Persistent Threat
China Sea, threatening (APT) group to a specific unit of
economic and political stability the Chinese People’s Liberation
in the Southeast Asia and Army (PLA). Our assessment is
beyond. The territorial activity based on technical analysis of
is accompanied by high-tempo Naikon threat activity and native
cyber espionage and malware language research on a PLA
attacks, malicious attachments officer within Unit 78020.
and spear phishing, directed at
Project CameraShy takes
Southeast Asian military,
readers through our intelligence
diplomatic, and economic
analysis, pivot by pivot, as we
targets.
connect the dots using the
ThreatConnect®, in Diamond Model of Intrusion
partnership with Defense Analysis.
Group Inc., has attributed the
targeted cyber espionage
infrastructure activity

You might also like