Cover Photo of Academics, AI, and APTs

Analysis

Academics, AI, and APTs

How Six Advanced Persistent Threat-Connected Chinese Universities are Advancing AI Research

Dakota Cary

March 2021

Six Chinese universities have relationships with Advanced Persistent Threat (APT) hacking teams. Their activities range from recruitment to running cyber operations. These partnerships, themselves a case study in military-civil fusion, allow state-sponsored hackers to quickly move research from the lab to the field. This report examines these universities’ relationships with known APTs and analyzes the schools’ AI/ML research that may translate to future operational capabilities.

Download Full Report