White Papers

Learn more about the security solutions offered by Seqrite to enable safe business operations

SideCopy Continues to Target Indian Defense Organization

Quick Heal’s APT Team discovered an ongoing campaign by SideCopy APT against an Indian defense organization. Working as a separate threat group under Transparent Tribe (APT36), this Pakistani threat actor has been conducting multiple attacks against the Indian government and military entities since 2019. Read more about this in this whitepaper.

You must have JavaScript enabled in your browser to utilize the functionality of this website.

Please fill the form to download the white paper.


Can't read the image? Click here to refresh

By submitting this form you agree to the Website Terms of Use, consent to be contacted by SEQRITE and its partners, and acknowledge the Privacy Policy.