User:Fbacchin/Night dragon operation

From Wikipedia, the free encyclopedia

Operation Night Dragon was a Cyber Attack against energy companies which was exposed by the security company McAfee. The attacks involved several techniques including compromising web servers, database servers, stealing passwords and targeting employees for access and executives for data.

Night Dragon attacks are similar to Operation Aurora and other advanced persistent threats, in that they employ a combination of social engineering and well-coordinated, targeted, cyberattacks using Trojans, remote control software, and other malware.


History


Attack Details


FAQ


References http://www.mcafee.com/us/about/night-dragon.aspx