April 29, 2022, 5:17 a.m. | Jeff Burt

The Register - Security www.theregister.com

At least three threat groups are using the loader in malicious email campaigns

A sophisticated malware loader dubbed Bumblebee is being used by at least three cybercriminal groups that have links to ransomware gangs, according to cybersecurity researchers.…

bazarloader conti loader malware

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Security Engineer, Infrastructure Protection

@ Google | Hyderabad, Telangana, India

Senior Security Software Engineer

@ Microsoft | London, London, United Kingdom

Consultor Ciberseguridad (Cadiz)

@ Capgemini | Cádiz, M, ES

Cyber MS MDR - Sr Associate

@ KPMG India | Bengaluru, Karnataka, India

Privacy Engineer, Google Cloud Privacy

@ Google | Pittsburgh, PA, USA; Raleigh, NC, USA