Dec. 3, 2023, 7:21 p.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

Approaching stealers devs : a brief interview with Meduza

To completely understand what’s going on in a market that has been growing in the last years I found mandatory to know which players are on it. Always remember that behind every user of the Internet there is another human like you, so if you can be kind enough to reach them and they agree, you can have a little talk. Asking things is not a crime.

Please note everything that …

found human internet interview malware analysis market meduza players stealers understand

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Senior Security Researcher, SIEM

@ Huntress | Remote Canada

Senior Application Security Engineer

@ Revinate | San Francisco Bay Area

Cyber Security Manager

@ American Express Global Business Travel | United States - New York - Virtual Location

Incident Responder Intern

@ Bentley Systems | Remote, PA, US

SC2024-003533 Senior Online Vulnerability Assessment Analyst (CTS) - THU 9 May

@ EMW, Inc. | Mons, Wallonia, Belgium