Jan. 11, 2023, 2:13 p.m. | Ionut Arghire

SecurityWeek RSS Feed www.securityweek.com

A cybercrime group tracked as Scattered Spider has been observed exploiting an old vulnerability in an Intel Ethernet diagnostics driver for Windows in recent attacks on telecom and BPO firms.


read more

attacks bypass cybercrime driver ethernet exploiting intel news & industry old products scattered spider security security products telecom virus & threats vulnerabilities vulnerability windows windows driver

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

Offensive Security Engineer

@ Ivanti | United States, Remote

Senior Security Engineer I

@ Samsara | Remote - US

Senior Principal Information System Security Engineer

@ Chameleon Consulting Group | Herndon, VA

Junior Detections Engineer

@ Kandji | San Francisco

Data Security Engineer/ Architect - Remote United States

@ Stanley Black & Decker | Towson MD USA - 701 E Joppa Rd Bg 700