Cyber Campaigns Operation 2018 - 2023 | 2022 | 2021 | 2020 | 2019 | 2018 | 2017 | 2016 | 2015 | 2014 | 2013 | 2012 | 2011 | 2010 | 2009 | 2008

2018Operation Soft CellIn 2018, the Cybereason Nocturnus team identified an advanced, persistent attack targeting global telecommunications providers carried out by a threat actor using tools and techniques commonly associated with Chinese-affiliated threat actors, such as APT10.

12.12.18

Operation Sharpshooter

The McAfee Advanced Threat Research team and McAfee Labs Malware Operations Group have discovered a new global campaign targeting nuclear, defense, energy, and financial companies.

17.11.18

Operation Oceansalt

A wall eight feet high with three strands of barbed wire is considered sufficient to deter a determined intruder, at least according to the advice offered by the CISSP professional certification.

14.11.18

OperationShaheen

We have dubbed the first campaignOperation Shaheen. It examines complex espionage effort directed military Pakistani the at

4.5.18

ZOO. CYBERESPIONAGE OPERATION

ZooPark is a cyberespionage operation that has been focusing on Middle Eastern targetssince at least June 2015.

4/5/18

OpIsrael 2018

OpIsrael is a yearly campaign created by Anonymous in 2012 with the stated goal of “erasing Israel from the internet” in protest against the Israeli government’s conduct in the Israli-Palestinian conflict.

12/21/18

OpCatalunya: Phase 4

In October 2017, citizens of Catalonia – an autonomous community in Spain - held an independence referendum.

17.12.18

Operation Dragonfly

On September 6, Symantec published details of the Dragonfly campaign, which targeted dozens of energy companies throughout 2017.