• Home A Advanced Persistent Threat

Advanced Persistent Threat

What is an Advanced Persistent Threat?

An Advanced Persistent Threat (APT) is a targeted attack which entails a dedicated threat actor specifically choosing a network (or networks) to go after. In an Advanced Persistent Threat, attackers are actively managing the direction, method, and intensity of a cyber attack once they initially infiltrate a network, as opposed to many other cyber attack types which are largely automated. These types of pre-planned attacks usually seek specific information about their victims via cyber reconaissance. These attack types are also unique in that attackers may remain on the network for a longer period of time while they hunt for information they deem valuable and more advanced network privileges.

How to Recognize This Threat: Unlike many cyber attacks, Advanced Persistent Threats are neither opportunistic nor indiscriminate. Your network may be a victim of an APT attack if executives are targeted as part of a whaling email campaign, if there are unusual logons noted after hours, and if data is moving in unusual methods or volume.

How to Prevent This Threat: Training employees to avoid downloading suspicious attachments or clicking suspicious links in emails can help close a key point of entry for APT hackers. Another tip: keeping all of your software up to date with the latest patches. But the overarching solution to protecting your network is a layered security approach, starting with a firewall complete with active security services. Pick from the top brands to get one shipped to you today.