April 22, 2022, 4 p.m. | Joe Uchill

SC Magazine feed for Threats www.scmagazine.com

ALPHV, aka BlackCat, recently emerged as a large player in the ransomware marketplace using an updated version of BlackMatter/Darkside malware.

alphv blackcat blackcat ransomware code error linux may offer ransomware shield strategy threat intelligence threats

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Cloud Security Engineer

@ Pacific Gas and Electric Company | Oakland, CA, US, 94612

Penetration Tester (Level 2)

@ Verve Group | Pune, Mahārāshtra, India

Senior Security Operations Engineer (Azure)

@ Jamf | US Remote

(Junior) Cyber Security Consultant IAM (m/w/d)

@ Atos | Berlin, DE, D-13353