Aurora: Difference between revisions

From Cybersecurity Wiki
Jump to navigation Jump to search
No edit summary
No edit summary
 
(4 intermediate revisions by the same user not shown)
Line 2: Line 2:


==Case Summary==
==Case Summary==
A sophisticated Chinese cyber intrusion against U.S. companies (most notably, Google).  According to McAfee, the primary goal was to gain access to source code repositories at these companies.  Additionally, Google alleged the Chinese government used the intrusion to help spy on human rights activists who use Google's mail service.


==Recommended Literature==
==Recommended Literature==
* [http://en.wikipedia.org/wiki/Operation_Aurora Wikipedia entry]
* [http://en.wikipedia.org/wiki/Operation_Aurora Wikipedia entry]
 
* Michael Joseph Gross, [http://www.vanityfair.com/culture/features/2011/09/chinese-hacking-201109 Enter the Cyber-dragon], Vanity Fair, September 2011
* Kim Zetter, [http://www.wired.com/threatlevel/2010/01/operation-aurora/ Google Hack Attack Was Ultra Sophisticated, New Details Show], Wired: Threat Level, Jan 14, 2010
* David Drummond, [http://googleblog.blogspot.com/2010/01/new-approach-to-china.html A new approach to China], Google Official Blog, Jan 12, 2010
[[Category:Case Studies]]
[[Category:Case Studies]]

Latest revision as of 14:27, 8 August 2012

This page is currently under construction. Check back for updates soon.

Case Summary

A sophisticated Chinese cyber intrusion against U.S. companies (most notably, Google). According to McAfee, the primary goal was to gain access to source code repositories at these companies. Additionally, Google alleged the Chinese government used the intrusion to help spy on human rights activists who use Google's mail service.

Recommended Literature