Security News > 2020 > September > How the FIN7 Cybercrime Gang Operates

How the FIN7 Cybercrime Gang Operates
2020-09-16 11:00

The Grugq has written an excellent essay on how the Russian cybercriminal gang FIN7 operates.

The secret of FIN7's success is their operational art of cyber crime.

They managed their resources and operations effectively, allowing them to successfully attack and exploit hundreds of victim organizations.

FIN7 was not the most elite hacker group, but they developed a number of fascinating innovations.

Repeatable business process CrimeBosses manage workers, projects, data and money.


News URL

https://www.schneier.com/blog/archives/2020/09/how-the-fin7-cybercrime-gang-operates.html