State-Backed Hackers Responsible for Majority of Cyberattacks, Report Finds

A recent report highlights that state-backed hackers are responsible for the majority of cyberattacks globally, underscoring the increasing role of nation-states in cyber espionage and warfare. These advanced persistent threats (APTs) are leveraging sophisticated tactics to target critical infrastructure, government agencies, and private sector organizations. The report emphasizes the need for enhanced cybersecurity measures and international cooperation to mitigate these threats. It also discusses the evolving landscape of cyber threats, where geopolitical tensions drive state-sponsored hacking activities, often blurring the lines between espionage and cybercrime. Organizations are urged to adopt proactive defense strategies, including threat intelligence sharing, robust incident response plans, and continuous monitoring to defend against these persistent and evolving threats. The article further explores notable attack groups linked to various nation-states, their preferred malware toolkits, and the sectors most at risk. With cyber warfare becoming a central element of modern conflicts, understanding the motivations and methods of state-backed hackers is crucial for developing effective cybersecurity policies and protections.

This Cyber News was published on www.infosecurity-magazine.com. Publication date: Fri, 29 Aug 2025 10:35:25 +0000


Cyber News related to State-Backed Hackers Responsible for Majority of Cyberattacks, Report Finds

State-Backed Hackers Responsible for Majority of Cyberattacks, Report Finds - A recent report highlights that state-backed hackers are responsible for the majority of cyberattacks globally, underscoring the increasing role of nation-states in cyber espionage and warfare. These advanced persistent threats (APTs) are leveraging ...
3 months ago Infosecurity-magazine.com State-backed hackers Advanced Persistent Threats (APTs)
Cybersecurity Crisis Looms: FBI Chief Unveils Chinese Hackers' Plan to Target US Infrastructure - As the head of the FBI pointed out Wednesday, Beijing was positioning itself to disrupt the daily lives of Americans if there was ever a war between the United States and China if it were to plant malware to damage civilian infrastructure. U.S. ...
1 year ago Cysecurity.news Volt Typhoon
Report Surfaces Extent of SaaS Application Insecurity - An analysis of how 493 organizations are employing software-as-a-service applications published today by Wing Security finds nearly all experienced a security incident involving at least one application. A full 81% reported security incidents ...
1 year ago Securityboulevard.com
North Korean Hackers Utilizing Credential Stuffing to Launch Cyberattacks - In an alarming new report, researchers found that North Korean-linked hackers have been using stolen passwords during cyberattacks to gain access to various government, military and financial networks. According to security experts, the creative ...
2 years ago Thehackernews.com
China-linked hackers target European healthcare orgs in suspected espionage campaign | The Record from Recorded Future News - A previously unknown hacking group has been spotted targeting European healthcare organizations using spyware linked to Chinese state-backed hackers and a new ransomware strain, researchers said. The hackers, dubbed Green Nailao, deployed ShadowPad ...
10 months ago Therecord.media
AI Cuts vCISO Workload by 68% as Demand Skyrockets, New Report Finds - A striking 79% of providers now report high demand among SMBs for vCISO services, surpassing interest in other offerings like compliance readiness and cyber insurance support. Below, we highlight key findings from the report, covering what SMBs are ...
4 months ago Bleepingcomputer.com Rocke
Cybercrime evolving into national security threat: Google | The Record from Recorded Future News - Cybercrime continues to expand and evolve and has become a national security-level threat that is enabling more attacks by state-backed groups, Google warned in a new report. “The vast cybercriminal ecosystem has acted as an accelerant for ...
10 months ago Therecord.media APT29 Turla
Ransomware Attacks Strike South Africa, Decline in UAE - Cybercrime - and especially ransomware - traditionally have had an uneven impact across the Middle East and Africa, yet recent data suggests that ongoing geopolitical conflicts will likely raise the overall level of cyberattacks across the regions. ...
2 years ago Darkreading.com Molerats LockBit
Google links WinRAR exploitation to Russian, Chinese state hackers - Google says that several state-backed hacking groups have joined ongoing attacks exploiting a high-severity vulnerability in WinRAR, a compression software used by over 500 million users, aiming to gain arbitrary code execution on targets' systems. ...
2 years ago Bleepingcomputer.com CVE-2023-38831 CVE-2023-40477 APT28
North Korea's state hackers stole $3 billion in crypto since 2017 - North Korean-backed state hackers have stolen an estimated $3 billion in a long string of hacks targeting the cryptocurrency industry over the last six years since January 2017. Kimsuky, Lazarus Group, Andariel, and other North Korean hacking groups ...
2 years ago Bleepingcomputer.com Andariel Kimsuky Lazarus Group
Poland says it was targeted by Russian military intelligence hackers - Russian state-sponsored hackers have targeted Polish government institutions in a recent espionage campaign, according to a new report. Poland's computer emergency response team, CERT-PL, said on Wednesday that it had observed a large-scale malware ...
1 year ago Therecord.media Fancy Bear APT28
Belgium probes if Chinese hackers breached its intelligence service - According to The Brussels Times, the hacked server also routed internal HR exchanges among Belgian intelligence personnel, raising concerns about the potential exposure of sensitive personal data including identity documents and CVs belonging to ...
9 months ago Bleepingcomputer.com APT3 APT30 GALLIUM
Google Cloud Report Spotlights 2024 Cybersecurity Challenges - As the New Year dawns, a cybersecurity report from Google Cloud suggests that while there are many challenges ahead, it will also become simpler for cybersecurity teams to leverage artificial intelligence to better defend IT environments. John ...
1 year ago Securityboulevard.com
Overtaxed State CISOs Struggle with Budgeting, Staffing - Though the number of scarily understaffed offices has dropped — just two respondents reported having one to five full-time employees, down from six in 2022 — more than half of state CISOs report that their staff lack the competencies necessary to ...
1 year ago Darkreading.com
Microsoft: BlueNoroff hackers plan new crypto-theft attacks - Microsoft warns that the BlueNoroff North Korean hacking group is setting up new attack infrastructure for upcoming social engineering campaigns on LinkedIn. This financially motivated threat group also has a documented history of cryptocurrency ...
2 years ago Bleepingcomputer.com
Apple-backed data breach report says 2.6 billion records leaked in 2 years - An Apple-commissioned data breach report found 2.6 billion records were stolen by hackers between 2021 and 2022. The report by MIT Professor of Information Technology Stuart Madnick, published Thursday, said breaches were up by 20% in the first three ...
2 years ago Scmagazine.com LockBit
New York's cyber chief on keeping cities and states safe from cyberattacks | The Record from Recorded Future News - And so we think that that'll continue to evolve the security posture of New York State in a way that first and foremost provides the public good, which is, if a government service is not secure, it can't be considered reliable. We're ...
9 months ago Therecord.media
Understanding Each Link of the Cyberattack Impact Chain - It's often difficult to fully appreciate the impact of a successful cyberattack. Other consequences aren't so obvious - from a loss of customer trust and potential business to stolen data that may surface as part of another cyberattack years later. ...
2 years ago Securityboulevard.com
Russian hackers use Ngrok feature and WinRAR exploit to attack embassies - After Sandworm and APT28, another state-sponsored Russian hacker group, APT29, is leveraging the CVE-2023-38831 vulnerability in WinRAR for cyberattacks. APT29 is tracked under different names and has been targeting embassy entities with a BMW car ...
2 years ago Bleepingcomputer.com CVE-2023-38831 APT28 APT29
HackerOne paid ethical hackers over $300 million in bug bounties - HackerOne has announced that its bug bounty programs have awarded over $300 million in rewards to ethical hackers and vulnerability researchers since the platform's inception. Thirty hackers have earned over a million USD for their submissions, and ...
2 years ago Bleepingcomputer.com Inception Hunters
How Hackers Interrupted GTA 5 Online Gameplay on PC - Recently, a cyber-attack on Grand Theft Auto 5 Online on PC caused an interruption to thousands of players’ gameplays. The game was completely taken offline and players couldn’t even access the main gameplay menu. The attack caused an uproar ...
2 years ago Hackread.com
Mideast Oil & Gas Facilities Could Face Cyber-Related Energy Disruptions - Middle East oil and gas operators will need to be vigilant about the risk of cyberattacks as the Israel-Gaza conflict continues, security experts warn, or else risk energy supply disruption globally. A recent report by S&P Global Ratings found that ...
2 years ago Darkreading.com
What's new in the MSRC Report Abuse Portal and API - The Microsoft Security Response Center has always been at the forefront of addressing cyber threats, privacy issues, and abuse arising from Microsoft Online Services. Building on our commitment, we have introduced several key updates to the Report ...
1 year ago Msrc.microsoft.com
Chinese national arrested in Milan after US issues arrest warrant for Hafnium attacks | The Record from Recorded Future News - “In February 2020, as the world entered a pandemic, Xu Zewei and other cyber actors working on behalf of the Chinese Communist Party (CCP) targeted American universities to steal groundbreaking COVID-19 research. Police in Italy arrested a ...
5 months ago Therecord.media HAFNIUM
Nation-State Threats and the Rise of Cyber Mercenaries: Exploring the Microsoft Digital Defense Report - To illuminate the evolving digital threat landscape and help the cyber community understand today's most pressing threats, we released our annual Microsoft Digital Defense Report. This year's report focuses on five key topics: cybercrime, ...
2 years ago Csoonline.com POLONIUM