March 10, 2022, 11:34 a.m. | Pierluigi Paganini

Security Affairs securityaffairs.co

A few months after its return the Emotet botnet has already infected over 130,000 unique bots spread across 179 countries. The Emotet botnet continues to grow and has infected approximately 130,000 hosts since its resurrection in November 2021. Early 2021, law enforcement and judicial authorities worldwide conducted a joint operation, named Operation Ladybird, which disrupted the EMOTET […]


The post New Emotet botnet is rapidly growing, with +130K unique bots spread across 179 countries appeared first on Security Affairs.

botnet bots breaking news cyber crime emotet emotet botnet hacking hacking news information security news it information security malware pierluigi paganini

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Digital Trust Cyber Transformation Senior

@ KPMG India | Mumbai, Maharashtra, India

Security Consultant, Assessment Services - SOC 2 | Remote US

@ Coalfire | United States

Sr. Systems Security Engineer

@ Effectual | Washington, DC

Cyber Network Engineer

@ SonicWall | Woodbridge, Virginia, United States

Security Architect

@ Nokia | Belgium