March 15, 2022, 11:38 a.m. | Ionut Arghire

SecurityWeek RSS Feed www.securityweek.com

ESET’s security researchers have identified another data wiper targeting Ukrainian organizations, the third destructive malware identified since Russia began its invasion of the country.


Dubbed CaddyWiper, the threat does not show significant code similarities with known malware families, and has been used only against a small number of organizations.


read more



caddywiper cyberwarfare malware news & industry targeting ukraine virus & malware virus & threats wiper wiper malware

Information System Security Officer (ISSO)

@ LinQuest | Boulder, Colorado, United States

Project Manager - Security Engineering

@ MongoDB | New York City

Security Continuous Improvement Program Manager (m/f/d)

@ METRO/MAKRO | Düsseldorf, Germany

Senior JavaScript Security Engineer, Tools

@ MongoDB | New York City

Principal Platform Security Architect

@ Microsoft | Redmond, Washington, United States

Staff Cyber Security Engineer (Emerging Platforms)

@ NBCUniversal | Englewood Cliffs, NEW JERSEY, United States