w
March 13, 2024, midnight | Peter Girnus

Trend Micro Simply Security www.rssmix.com

In addition to our Water Hydra APT zero day analysis, the Zero Day Initiative (ZDI) observed a DarkGate campaign which we discovered in mid-January 2024 where DarkGate operators exploited CVE-2024-21412.

addition analysis apt bypass campaign cve cve-2024-21412 darkgate exploit exploited hydra initiative january january 2024 microsoft microsoft windows operators smartscreen trend micro research : research water windows windows smartscreen zdi zero-day zero day initiative

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC