Feb. 19, 2024, 3:10 p.m. | Simon Hendery

SC Magazine feed for Strategy www.scmagazine.com

Ukrainian Vyacheslav Penchukov faces a lengthy U.S. prison sentence for his part in running the JabberZeus and IcedID malware groups.

boss cybergang fbi guilty icedid icedid malware jabberzeus malware pleads guilty prison ransomware running ukrainian

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Senior - Penetration Tester

@ Deloitte | Madrid, España

Associate Cyber Incident Responder

@ Highmark Health | PA, Working at Home - Pennsylvania

Senior Insider Threat Analyst

@ IT Concepts Inc. | Woodlawn, Maryland, United States