Jan. 17, 2023, 9:42 p.m. | SC Staff

SC Magazine feed for Threats www.scmagazine.com

IcedID malware, also known as BokBot, has been leveraged in a new attack to achieve Active Directory domain compromise less than a day after securing initial access, according to The Hacker News.

access active directory attack bokbot compromise cybercrime directory domain hacker icedid initial access malware malware attack

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Security Engineer 2

@ Oracle | BENGALURU, KARNATAKA, India

Oracle EBS DevSecOps Developer

@ Accenture Federal Services | Arlington, VA

Information Security GRC Specialist - Risk Program Lead

@ Western Digital | Irvine, CA, United States

Senior Cyber Operations Planner (15.09)

@ OCT Consulting, LLC | Washington, District of Columbia, United States

AI Cybersecurity Architect

@ FactSet | India, Hyderabad, DVS, SEZ-1 – Orion B4; FL 7,8,9,11 (Hyderabad - Divyasree 3)