Reports

Understanding the Threats Targeting Taiwan and the Adversarial Techniques, Tactics, and Procedures Taiwan Organizations Face

CyCraft, coming from Taiwan, faces a unique security milieu due to its special geopolitical situation, in that it frequently acts as a test bed for the most sophisticated, persistent and aggressive threats and actors before the rest of the world. These threat actors, often the largest state-sponsored or criminal syndicates, focus their efforts on Taiwan to try out the newest, most subtle and malicious techniques to further their agendas.

This report not only highlights some of the threats that have been targeting Taiwan and the adversarial techniques, tactics, and procedures these threats have employed but also views these threats in terms of the overall Taiwan cyber landscape.

By clicking this button, you agree to CyCraft's privacy policy.
Thank you! You have successfully submitted the form. Please click the download button below.
Download
Oops! Something went wrong while submitting the form.