Feb. 28, 2024, 8:10 p.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

It has been two months since the FBI and international law enforcement agencies disrupted some of the operations of the BlackCat ransomware group, but elements of the group have continued their intrusions and are mainly targeting health care organizations.


In a new advisory on the group’s activities, the FBI, the Department of Health and Human Services, and the Cybersecurity and Infrastructure Security Agency warned that BlackCat, also known as ALPHV, is still operating despite the law enforcement disruption and …

advisory blackcat blackcat ransomware care cisa department enforcement fbi health health care international law law enforcement operations organizations ransomware ransomware group targeting

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

Premium Hub - CoE: Business Process Senior Consultant, SAP Security Role and Authorisations & GRC

@ SAP | Dublin 24, IE, D24WA02

Product Security Response Engineer

@ Intel | CRI - Belen, Heredia

Application Security Architect

@ Uni Systems | Brussels, Brussels, Belgium

Sr Product Security Engineer

@ ServiceNow | Hyderabad, India

Analyst, Cybersecurity & Technology (Initial Application Deadline May 20th, Final Deadline May 31st)

@ FiscalNote | United Kingdom (UK)