July 7, 2023, 11 a.m. | Editor

WeLiveSecurity www.welivesecurity.com

Originally a banking trojan, Emotet later evolved into a full-blown botnet and went on to become one of the most dangerous cyberthreats worldwide


The post Emotet: sold or on vacation? – Week in security with Tony Anscombe appeared first on WeLiveSecurity

banking banking trojan botnet cyberthreats emotet security trojan vacation week week in security

More from www.welivesecurity.com / WeLiveSecurity

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Associate Principal Security Engineer

@ Activision Blizzard | Work from Home - CA

Security Engineer- Systems Integration

@ Meta | Bellevue, WA | Menlo Park, CA | New York City

Lead Security Engineer (Digital Forensic and IR Analyst)

@ Blue Yonder | Hyderabad

Senior Principal IAM Engineering Program Manager Cybersecurity

@ Providence | Redmond, WA, United States

Information Security Analyst II or III

@ Entergy | The Woodlands, Texas, United States