ITG08, which shares overlap with the group FIN6, is a financially motivated threat group known for currently targeting e-commerce platforms. Chris Caridi from IBM's Threat Intelligence Production Team and Ole Villadsen from the Threat Hunt and Discovery team of IBM X-Force IRIS join the hosts to explore research around the threat group.

The conversation covers a discussion of advanced persistent threats (APTs); ITG08's tools, techniques and procedures (TTPs); and how organizations can effectively defend their assets against ITG08 and related criminal threat activity.  

Learn more about the ITG08 threat group on the SecurityIntelligence blog: https://ibm.biz/BdqzjR