Feb. 2, 2023, 7:17 p.m. |

DataBreachToday.co.uk RSS Syndication www.databreachtoday.co.uk

Capture Your Thoughts, Discoveries and Ideas While Getting Pwned
Hackers stymied by Microsoft's crackdown on macros are shifting to malicious OneNote attachments. Particularly worrying is the takeup of the tactic by an initial access broker associated with various ransomware infections, say researchers from Proofpoint.

access access broker attachments capture crackdown ideas infections initial access initial access broker latest macros malicious malware microsoft microsoft onenote onenote proofpoint ransomware researchers tactic thoughts

Lead Security Specialist

@ Fujifilm | Holly Springs, NC, United States

Security Operations Centre Analyst

@ Deliveroo | Hyderabad, India (Main Office)

CISOC Analyst

@ KCB Group | Kenya

Lead Security Engineer – Red Team/Offensive Security

@ FICO | Work from Home, United States

Cloud Security SME

@ Maveris | Washington, District of Columbia, United States - Remote

SOC Analyst (m/w/d)

@ Bausparkasse Schwäbisch Hall | Schwäbisch Hall, DE