Feb. 27, 2024, 11:49 a.m. | Ameer Owda

SOCRadar® Cyber Intelligence Inc. socradar.io

Dark Web Profile: Patchwork APT The Patchwork APT group, identified in December 2015 but probably active since 2009, is a cyber espionage entity suspected to be based in India. It targets a variety of high-profile entities, including government, defense, and diplomatic organizations, primarily in South and Southeast Asia, but has also expanded its operations to […]

apt apt group asia cyber cyber espionage dark dark web december defense entities espionage government high india operations organizations patchwork patchwork apt profile south southeast asia web

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC