March 29, 2022, 1:56 a.m. | Jessica Lyons Hardcastle

The Register - Security www.theregister.com

Windows backdoor shows off some interesting techniques

Cyber-criminals are using compromised Microsoft Exchange servers to spam out emails designed to infect people's PCs with IcedID,…

email exchange hijacked icedid insecure malware servers

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Werkstudent (w/m/d) - Cyber Security

@ IONOS | Karlsruhe, Germany

Security Operations Manager

@ BambooHR | Utah | Hybrid

Senior Risk and Compliance Analyst

@ Cricket.com | Hyderabad

Cyber Security Architect

@ Lilium | Munich

Senior Security Analyst

@ BETSOL | Bengaluru, India