No further updates to the 780th Military Intelligence Brigade (Cyber) social media accounts until after the government furlough.
01.10.2025 10:22 — 👍 10 🔁 3 💬 2 📌 0@780thmibdecyber.bsky.social
Official Bluesky page of the 780th Military Intelligence Brigade (Cyber). The Army's only offensive cyberspace operations brigade (following, re-posts, and links ≠ endorsement).
No further updates to the 780th Military Intelligence Brigade (Cyber) social media accounts until after the government furlough.
01.10.2025 10:22 — 👍 10 🔁 3 💬 2 📌 0Booz Allen Hamilton: How to Predict, Prevent, and Prevail over the PRC Cyber Threat | www.boozallen.com/insights/cyb...
30.09.2025 12:42 — 👍 1 🔁 0 💬 0 📌 0China’s cyberattacks, electronic espionage subverting U.S. and its allies, report says | 
www.washingtontimes.com/news/2025/se... @washtimes.bsky.social
Phantom Taurus: A New Chinese Nexus APT and the Discovery of the NET-STAR Malware Suite
September 30, 2025, Unit 42 | Palo Alto
unit42.paloaltonetworks.com/phantom-taur...
American and European officials say China’s Ministry of State Security, the civilian spy agency often called the M.S.S., in particular, has emerged as the driving force behind China’s most sophisticated cyber operations. www.nytimes.com/2025/09/28/w... @nytimes.com
29.09.2025 11:49 — 👍 4 🔁 0 💬 0 📌 1How Russia is Helping China Prepare to Seize Taiwan The Royal United Services Institute @rusi.bsky.social www.rusi.org/explore-our-...
29.09.2025 11:23 — 👍 2 🔁 0 💬 0 📌 0The BYTE Vol.13 Issue 4
Lethality: Training and Readiness – Soldiers / NCOs Responsibilities to Training
d34w7g4gy10iej.cloudfront.net/pubs/pdf_753... 
#ArmyCyber @armycybercommand.bsky.social
Inside Salt Typhoon: China’s State-Corporate Advanced Persistent Threat | Salt Typhoon is a Chinese state-sponsored cyber threat group aligned with the Ministry of State Security (MSS), specializing in long-term espionage operations | dti.domaintools.com/inside-salt-... @domaintools.bsky.social
25.09.2025 11:58 — 👍 0 🔁 0 💬 0 📌 0Zscaler: COLDRIVER Updates Arsenal with BAITSWITCH and SIMPLEFIX | ThreatLabz attributes this campaign with moderate confidence to the Russia-linked APT group, COLDRIVER. www.zscaler.com/blogs/securi... @zscalerinc.bsky.social
25.09.2025 11:55 — 👍 1 🔁 0 💬 0 📌 1Unit 42 examines Bookworm, a notable malware family used by Stately Taurus, a Chinese advanced persistent threat (APT) group active since at least 2012. unit42.paloaltonetworks.com/bookworm-to-...
25.09.2025 11:48 — 👍 1 🔁 0 💬 0 📌 0ESET: Malware operators collaborate with covert North Korean IT workers, posing a threat to both headhunters and job seekers | www.welivesecurity.com/en/eset-rese... @esetofficial.bsky.social
25.09.2025 11:43 — 👍 1 🔁 0 💬 0 📌 0Recorded Future: RedNovember Targets Government, Defense, and Technology Organizations | TAG-100 is highly likely a Chinese state-sponsored threat activity group. www.recordedfuture.com/research/red...
25.09.2025 10:37 — 👍 5 🔁 3 💬 0 📌 0Another BRICKSTORM: Stealthy Backdoor Enabling Espionage into Tech and Legal Sectors | @mandiant.com Google Threat Intelligence Group attribute this activity to UNC5221 and closely related, suspected China-nexus threat clusters | cloud.google.com/blog/topics/...
25.09.2025 10:08 — 👍 2 🔁 0 💬 0 📌 0Silent Push Analyzes New Disinformation Campaign Targeting 2025 Moldovan Elections Connected to Legacy Moscow Influence Campaign | www.silentpush.com/blog/storm-1... @silentpush.bsky.social
24.09.2025 12:10 — 👍 4 🔁 2 💬 0 📌 1Sanctioned Russian actor linked to new media outlet targeting Moldova | dfrlab.org/2025/09/23/s...
@dfrlab.bsky.social
Unit 42 | Palo Alto - Operation Rewrite: Chinese-Speaking Threat Actors Deploy BadIIS in a Wide Scale SEO Poisoning Campaign | unit42.paloaltonetworks.com/operation-re...
24.09.2025 10:11 — 👍 1 🔁 1 💬 0 📌 0Soldiers and Civilians hosted the first of three Hackathon events to encourage teen interest in STEM (science, technology, engineering, and mathematics) at the Odenton Regional Library, Anne Arundel County Public Library, Sept. 22. www.dvidshub.net/news/549062/...
23.09.2025 18:22 — 👍 1 🔁 0 💬 0 📌 0Check Point Research has tracked waves of Nimbus Manticore activity, a mature Iran-nexus APT group, that primarily targets aerospace and defense organizations in the Middle East and Europe. research.checkpoint.com/2025/nimbus-...
23.09.2025 11:24 — 👍 3 🔁 1 💬 0 📌 0GitLab Threat Intelligence identified infrastructure used to distribute BeaverTail and InvisibleFerret malware | operated by North Korean nation-state threat actors | gitlab-com.gitlab.io/gl-security/... @gitlab.com
22.09.2025 12:07 — 👍 1 🔁 0 💬 0 📌 0Catalyst | PRODAFT: Subtle Snail (UNC1549) is an Iran-nexus espionage group which recently shifted focus to European telecom, aerospace, and defense organizations. catalyst.prodaft.com/public/repor...
22.09.2025 12:00 — 👍 1 🔁 0 💬 0 📌 0ESET: Notorious APT group Turla collaborates with Gamaredon, both FSB-associated groups, to compromise high‑profile targets in Ukraine | www.welivesecurity.com/en/eset-rese... @esetofficial.bsky.social
19.09.2025 11:26 — 👍 4 🔁 2 💬 0 📌 0Recorded Future: Insikt Group has observed CopyCop, a Russian covert influence network, creating at least 200 new fictional media websites targeting the United States (US), France, and Canada www.recordedfuture.com/research/cop...
18.09.2025 12:04 — 👍 8 🔁 5 💬 0 📌 1Silent Push Threat Analysts | CountLoader: Silent Push Discovers New Malware Loader Being Served in 3 Different Versions | “CountLoader” is strongly associated with Russian ransomware gangs. www.silentpush.com/blog/countlo...
@silentpush.bsky.social
Group-IB | Mapping the Infrastructure and Malware Ecosystem of MuddyWater | MuddyWater is an Iranian state-sponsored Advanced Persistent Threat group. www.group-ib.com/blog/muddywa...
17.09.2025 11:27 — 👍 1 🔁 0 💬 0 📌 0Proofpoint | Going Underground: China-aligned TA415 Conducts U.S.-China Economic Relations Targeting Using VS Code Remote Tunnels | www.proofpoint.com/us/blog/thre... @proofpoint.com
17.09.2025 10:15 — 👍 3 🔁 1 💬 0 📌 1Sekoia.io’s Threat Detection and Response team closely monitors APT28 as one of its highest-priority threat actors. APT28 is identified by intelligence services as operated by Russia’s General Staff Main Intelligence Directorate | https://blog.sekoia.io/apt28-operation-phantom-net-voxel/ @sekoia.io
16.09.2025 14:03 — 👍 3 🔁 0 💬 0 📌 1The Polish government is increasing its cyber security budget to a record €1bn this year, after Russian sabotage attempts targeted hospitals and urban water supplies. www.ft.com/content/3e7c... @financialtimes.com
16.09.2025 14:01 — 👍 1 🔁 0 💬 0 📌 1NSHC ThreatRecon Team: Hacking Activities of Pro-Russian Cyber Crime Group Targeting Korean Companies | medium.com/@nshcthreatr...
16.09.2025 13:59 — 👍 0 🔁 0 💬 0 📌 0New Zealand has imposed sanctions on Russian military intelligence hackers accused of cyberattacks on Ukraine, including members of a notorious hacking unit previously tied to destructive malware campaigns. therecord.media/new-zealand-... @therecordmedia.bsky.social
16.09.2025 13:58 — 👍 3 🔁 1 💬 0 📌 0“This is our effort to make sure the Army is adapting to the future battlefield. Cyber is a key component of Army Continuous Transformation.” Principal Cyber Advisor to the Secretary of the Army Brandon Pugh | www.army.mil/article/2884...
16.09.2025 13:57 — 👍 1 🔁 0 💬 0 📌 0