Security News > 2020 > December > Defending Against State and State-Sponsored Threat Actors

Defending Against State and State-Sponsored Threat Actors
2020-12-21 21:01

State actors can draw upon the skills and resources of their national intelligence communities, while state-sponsored actors, while not actually part of a state organization, can still draw upon the financial and technical assets of their sponsors.

Another fundamental difference between "Civilian" and "State" actors is that law-enforcement agencies are better equipped to address threat actors who don't have state backing.

Deploying defenses built to resist a well-funded state actor should be enough to defend against the average criminal gang.

Of course, one difference here between state adversaries and criminal organizations is that even well-funded criminals often lack the budget, and requisite skills, to use blackmail or bribery to turn an insider from an employee into a threat.

State and state-sponsored threat actors are the apex predators of the cybersecurity world.


News URL

https://threatpost.com/defending-against-state-threat-actors/162518/