Compromise of a Taiwanese political party
Date of report
  • August 2011
A threat actor compromised the computer network of the Democratic Progressive Party (a political party in Taiwan) and exfiltrated data.
Suspected victims
  • Democratic Progressive Party
Suspected state sponsor
  • China
Type of incident
  • Espionage
Target category
  • Government
Victim government reaction
  • Yes
Policy response