Operation Shady Rat, a massive cyber-espionage campaign, has been under way for five years against national governments, global companies, nonprofits, and others, says McAfee.

Dark Reading Staff, Dark Reading

August 3, 2011

2 Min Read

10 Massive Security Breaches

10 Massive Security Breaches


(click image for larger view)
Slideshow: 10 Massive Security Breaches

A massive advanced persistent threat (APT)-type attack campaign has been ongoing worldwide for five years that has stolen intellectual property from 70 government agencies, international corporations, nonprofits, and others in 14 countries, according to a new published report in Vanity Fair.

The so-called "Operation Shady Rat," which is detailed in a new report by McAfee, has mostly hit U.S.-based organizations and government agencies (49 of the 70 victims), but government agencies in Taiwan, South Korea, Vietnam, and Canada are among its victims, as are organizations in Japan, Switzerland, the United Kingdom, Indonesia, Denmark, Singapore, Hong Kong, Germany, and India, according to the Vanity Fair article.

Some 14 U.S. Defense contractors are among the targets, as is the International Olympic Committee, the United Nations, the World Anti-Doping Agency, and the Association of Southeast Asian Nations.

According to the report, the attackers have lifted sensitive government information, email, legal contracts, and design documents.

Dmitri Alperovitch, vice president of threat research at cybersecurity firm McAfee, reportedly first caught wind of the attacks in 2009 during a forensics investigation of a U.S. defense contractor client.

Read the rest of this article on Dark Reading.

Security concerns give many companies pause as they consider migrating portions of their IT operations to cloud-based services. But you can stay safe in the cloud. In this Dark Reading Tech Center report, we explain the risks and guide you in setting appropriate cloud security policies, processes and controls. Read our report now. (Free registration required.)

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights