March 28, 2023, 9:30 a.m. | Adeola Adegunwa

Information Security Buzz informationsecuritybuzz.com

The banking Trojan program IcedID, which has recently been used to spread ransomware, has two new variations that security experts have observed being utilized in attack campaigns. The two new variations are lighter than the original since certain functionality has been removed, one of which looks to be associated with the Emotet botnet. In a […]

attack bank bank fraud banking banking trojan botnet campaigns emotet emotet botnet experts fraud hacking icedid identity and access management (iam) malware malware and vulnerabilities news & analysis phishing program ransomware security security experts switch threat intelligence trojan

More from informationsecuritybuzz.com / Information Security Buzz

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Security Operations Manager (f/d/m), 80-100%

@ Alpiq | Lausanne, CH

Project Manager - Cyber Security

@ Quantrics Enterprises Inc. | Philippines

Sr. Principal Application Security Engineer

@ Gen | DEU - Tettnang, Kaplaneiweg

(Senior) Security Architect Car IT/ Threat Modelling / Information Security (m/f/x)

@ Mercedes-Benz Tech Innovation | Ulm

Information System Security Officer

@ ManTech | 200AE - 375 E St SW, Washington, DC