EXECUTIVE SUMMARY:

Foreign hacking forces are in sixth gear, and ready to strike adversaries with powerful, damaging attacks. Previously, overseas meddlers have interfered with American elections, disrupted power grids, and caused chaos at international events like the Olympics. Pin pointing and predicting the aggressors’ next actions has never been more prescient.

To effectively keep track of the blitzkrieg of digital attacks, two companies have joined together to develop a broad analysis of code that’s been attributed to specific hacking groups. “The two firms pulled 2,500 samples from the malware database VirusTotal, and used…automated tools to comb those specimens for code matches or similarities…” writes Wired.

“The information has previously been really scattered. Now for the first time we have a one-stop shop for Russian APTs,” says Yaniv Balmas, an industry expert.

This new constellation chart of threat actors illuminates connections between different state-backed actors, their toolkits and attacks. It offers improved insights into who’s responsible for which operations, and allows viewers to gain a sharper sense of new directions.

In addition to discerning who’s connected to who, the analysis also indicates a “relative lack of links” between certain distinctive hacker groups, equally useful information.

In Russia, it appears that state-backed hacker groups are vying for the Kremlin’s attentions, and jostling one another out of the way by competing in who can create the most sophisticated, custom-made malware. And they wouldn’t take the time to create it if it weren’t intended for use. #Stayingprepared.

For more information on the newly joint-effort threat intelligence chart, visit Wired.