Oct. 21, 2022, 9:22 p.m. | Menghan Xiao

SC Magazine feed for Threats www.scmagazine.com

At least one BlackByte ransomware affiliate has adopted a new custom exfiltration tool to quickly steal data from compromised devices, according to new research from Symantec Threat Hunter Team.

affiliate blackbyte blackbyte ransomware cybercrime data data exfiltration exfiltration ransomware threat intelligence tool

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Consultant

@ Auckland Council | Central Auckland, NZ, 1010

Security Engineer, Threat Detection

@ Stripe | Remote, US

DevSecOps Engineer (Remote in Europe)

@ CloudTalk | Prague, Prague, Czechia - Remote

Security Architect

@ Valeo Foods | Dublin, Ireland

Security Specialist - IoT & OT

@ Wallbox | Barcelona, Catalonia, Spain