April 18, 2022, 11:17 a.m. | Andra Andrioaie

Heimdal Security Blog heimdalsecurity.com

A warning about a new wave of social engineering cyberattacks that distribute the IcedID malware and employ Zimbra exploits for sensitive data theft purposes has been recently issued by the Computer Emergency Response Team of Ukraine (CERT-UA). More Information about the IcedID Phishing Attacks According to the agency, the IcedID phishing attacks are linked to […]


The post IcedID Malware Is Being Used in a New Hacking Campaign Targeting the Ukrainian Government appeared first on Heimdal Security Blog.

campaign cybersecurity news government hacking icedid malware targeting ukrainian

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Werkstudent (w/m/d) - Cyber Security

@ IONOS | Karlsruhe, Germany

Security Operations Manager

@ BambooHR | Utah | Hybrid

Senior Risk and Compliance Analyst

@ Cricket.com | Hyderabad

Cyber Security Architect

@ Lilium | Munich