White Papers

APT Group Chimera - APT Operation Skeleton Key Targets Taiwan Semiconductor Vendors

This threat report provides an analysis of the advanced persistent threat (APT) attacks that have occurred during the past two years on the semiconductor industry. Our research shows that the majority of these attacks were concentrated on the Taiwan semiconductor sector. This is worthy of concern, as Taiwan’s semiconductor industry plays a very crucial role in the world. Even a small disruption in the supply chain could have a serious ripple effect throughout the entire industry.

Surprisingly, up until now, there has been less coverage on these attacks. In this report, we seek to shed light on the threat actors and campaigns of these attacks, where they are collectively referred to as Operation Skeleton Key. Additionally, we provide a brief overview of the current information security status of Taiwan’s semiconductor industry.

By clicking this button, you agree to CyCraft's privacy policy.
Thank you! You have successfully submitted the form. Please click the download button below.
Download
Oops! Something went wrong while submitting the form.