Feb. 16, 2024, 9:40 a.m. | Eduard Kovacs

SecurityWeek RSS Feed www.securityweek.com

Ukrainian national Vyacheslav Igorevich Penchukov has pleaded guilty to holding key roles in the Zeus and IcedID malware operations.


The post Ukrainian Pleads Guilty in US to Key Role in Zeus, IcedID Malware Operations appeared first on SecurityWeek.

cybercrime guilty icedid icedid malware key malware malware & threats national operations pleads guilty role roles ukrainian vyacheslav igorevich penchukov zeus

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC