July 26, 2022, 6:15 p.m. | Elizabeth Montalbano

Threatpost threatpost.com

Newly discovered malware linked to Vietnamese threat actors targets users through a LinkedIn phishing campaign to steal data and admin privileges for financial gain.

accounts business facebook facebook business large malware medium thumbnail

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Director, Threat and Attack Research

@ Singtel | Macquarie Park, Australia

Manager Information Security

@ Diebold Nixdorf | Remote, United States

Senior Analyst, IT Information Security

@ IHG | GA, United States

Eurizon Capital SGR - Compliance Senior Specialist

@ Intesa Sanpaolo | Milano, IT

Tier 1 Fusion Security Analyst

@ Nielsen | Bengaluru, India