Oct. 25, 2022, 4 a.m. |

Malwarebytes Labs blog.malwarebytes.com

Categories: Business

Hiep Hinh is a Principal MDR Analyst at Malwarebytes, where he supports 24/7/365 Managed Detection and Response (MDR) efforts. In this post, we talk to Hiep about what he's learned about threat hunting over his 16+ year career.



(Read more...)



The post An interview with cyber threat hunter Hiep Hinh appeared first on Malwarebytes Labs.

business cyber cyber threat hunter interview threat

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Transfer GMP Compliance Officer

@ Pharmathen | Sapes, East Macedonia and Thrace, Greece

Security Cyber Consultant DRC (m/w/d)

@ Atos | Berlin, DE, D-13353

Penetration Tester - InfoSec

@ Rapid7 | NIS Belfast

Cyber Vulnerability Lead

@ Under Armour | Remote, US