April 12, 2024, 5:25 a.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

Activity of Hacking Group Targeted Financial Industry in 2023 (ENG)

Executive Summary


This report is a summary of Threat Actor group activities in the financial industry analyzed by the NSHC ThreatRecon team based on data and information collected in 2023.


This report contains detailed analysis on the hacking activities of the Threat Actor groups targeting the financial industry including banks, finance companies and institutions, and insurance companies.




Statistics of Hacking Group Activity


In 2023, activities by a total of 34 …

actor analysis data eng executive financial financial industry hacking hacking group industry information nshc report team threat threat actor

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

Application Security Engineer - Remote Friendly

@ Unit21 | San Francisco,CA; New York City; Remote USA;

Cloud Security Specialist

@ AppsFlyer | Herzliya

Malware Analysis Engineer - Canberra, Australia

@ Apple | Canberra, Australian Capital Territory, Australia

Product CISO

@ Fortinet | Sunnyvale, CA, United States

Manager, Security Engineering

@ Thrive | United States - Remote