Large Bank Supervision Forum 2023

Internal Use Only

Terminology aka Jargon • Nation ‐ States • Threat Actors • Nation ‐ State Threat Actors • Non ‐ state Threat Actors • Criminal Groups • State ‐ sponsored” Hacking Groups

Internal Use Only

Advanced Persistent Threats (APTs) • APT29 (Russia) – aka Cozy Bear & Nobelium • APT38 (North Korea) – aka Lazarus Group & Hidden Cobra • APT41 (China) – aka Double Dragon & Wicked Panda

• APT28 (Russia) – aka Fancy Bear & Strontium • APT34 (Iranian) – aka Helix Kitten & Oil rig

Made with FlippingBook - Online Brochure Maker