June 2, 2023, 3:30 p.m. |

Infosecurity Magazine www.infosecurity-magazine.com

According to ReversingLabs this could be the first supply chain attack capitalizing on PYC files

attack bypass code detection files malicious packages pypi pypi packages python reversinglabs supply supply chain supply chain attack

Cybersecurity Engineer III

@ Hexagon US Federal | Huntsville, AL

Cybersecurity Technical Advisor

@ Microsoft | Reading, Berkshire, United Kingdom

Cybersecurity Engineer

@ Mindvalley | Kuala Lumpur, Kuala Lumpur, Malaysia

Network Security (Meraki) Infrastructure Lead

@ Sopra Steria | Noida, Uttar Pradesh, India

Sr. Director, Product Security

@ Ro | New York City or Remote

Senior Research Engineer, Cryptography (PhD Entry Level)

@ Seagate Technology | Shakopee, MN, US