Oct. 18, 2022, 3:33 p.m. | Ryan Naraine

SecurityWeek RSS Feed www.securityweek.com

European venture capital and private equity firm Smartfin on Tuesday announced a deal to acquire Hex-Rays, the Belgian company behind the widely deployed IDA Pro software disassembler.


read more

application security audits cloud security compliance cyberwarfare data protection disaster recovery email security endpoint security fraud & identity theft hex ida ida pro identity & access incident response malware network security news & industry phishing privacy pro risk management security architecture vc firm virus & malware vulnerabilities wireless security

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Deputy Chief Information Security Officer

@ City of Philadelphia | Philadelphia, PA, United States

Global Cybersecurity Expert

@ CMA CGM | Mumbai, IN

Senior Security Operations Engineer

@ EarnIn | Mexico

Cyber Technologist (Sales Engineer)

@ Darktrace | London