Hunt for Deep Panda intensifies in trenches of US-China cyberwar - Grand Forks Herald

SINGAPORE (Reuters) - Security researchers have many names for the hacking group that is one of the suspects for the cyberattack on the U. S. government's Office of Personnel Management: PinkPanther, KungFu Kittens, Group 72 and, most famously,... But to Jared Myers and colleagues at cybersecurity company RSA, it is called Shell Crew, and Myers' team is one of the few who has watched it mid-assault — and eventually repulsed it. Myers' account of a months-long battle with the group... Shell Crew, or Deep Panda, are one of several hacking groups that Western cybersecurity companies have accused of hacking into U. S. and other countries' networks and stealing government, defense and industrial documents. Once an employee fell for the email, the Shell Crew were in, and within hours were wandering the company's network. Source: www.grandforksherald.com