1. European Union Agency for Cybersecurity (ENISA). (2022). ENISA Threat Landscape 2022. Section 4.1.1
"State-sponsored actors
" p. 38. The report states
"State-sponsored actors are a type of threat actor that acts on behalf of a state or a government... They have significant resources (financial
human
technical) and their level of sophistication is very high... Their main motivations are espionage
sabotage
and disruption of critical infrastructure."
2. National Institute of Standards and Technology (NIST). Glossary: Advanced Persistent Threat (APT). NIST defines an APT as "An adversary with sophisticated levels of expertise and significant resources which allow it to create opportunities to achieve its objectives by using multiple attack vectors (e.g.
cyber
physical
and deception)." This definition directly aligns with the capabilities described in the question.
3. Kshetri
N. (2013). Cybercrime and Cybersecurity in the Global South. Palgrave Macmillan. In Chapter 2
"Actors in the Underworld
" state-sponsored attackers are characterized by their access to "enormous resources" and their focus on "espionage or to damage another country's critical infrastructure
" distinguishing them from other actors with different motivations and capabilities. (DOI: https://doi.org/10.1057/9781137021949)
4. MITRE. Groups. The MITRE ATT&CK® framework provides detailed profiles of threat groups
many of which are designated as state-sponsored (e.g.
APT28
APT29). The descriptions consistently detail their use of sophisticated techniques
including zero-day exploits
for espionage and destructive attacks against high-value government and commercial targets.