March 2, 2023, 4:13 a.m. | SC Staff

SC Magazine feed for Strategy www.scmagazine.com

Following its release of decryption tools for 32 ransomware strains, including MegaCortex and REvil, Bitdefender has published a free MortalKombat ransomware decryptor, reports TechCrunch.

bitdefender cybercrime decryption decryption tools decryptor free megacortex mortalkombat mortalkombat ransomware ransomware release reports revil techcrunch tools vulnerability management

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

Data Privacy Manager m/f/d)

@ Coloplast | Hamburg, HH, DE

Cybersecurity Sr. Manager

@ Eastman | Kingsport, TN, US, 37660

KDN IAM Associate Consultant

@ KPMG India | Hyderabad, Telangana, India

Learning Experience Designer in Cybersecurity (f/m/div.) (Salary: ~113.000 EUR p.a.*)

@ Bosch Group | Stuttgart, Germany

Senior Security Engineer - SIEM

@ Samsara | Remote - US