Jan. 29, 2024, 12:52 a.m. | editor

The DFIR Report thedfirreport.com

Key Takeaways In late December 2022, we observed threat actors exploiting a publicly exposed Remote Desktop Protocol (RDP) host, leading to data exfiltration and the deployment of Trigona ransomware. On … Read More


The post Buzzing on Christmas Eve: Trigona Ransomware in 3 Hours appeared first on The DFIR Report.

christmas data data exfiltration december deployment desktop dfir eve exfiltrate data exfiltration exploiting exposed host key protocol ransomware rdp remote desktop remote desktop protocol report takeaways the dfir report threat threat actors trigona trigona ransomware

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

Premium Hub - CoE: Business Process Senior Consultant, SAP Security Role and Authorisations & GRC

@ SAP | Dublin 24, IE, D24WA02

Product Security Response Engineer

@ Intel | CRI - Belen, Heredia

Application Security Architect

@ Uni Systems | Brussels, Brussels, Belgium

Sr Product Security Engineer

@ ServiceNow | Hyderabad, India

Analyst, Cybersecurity & Technology (Initial Application Deadline May 20th, Final Deadline May 31st)

@ FiscalNote | United Kingdom (UK)