Aug. 16, 2023, 3:45 p.m. | Simon Hendery

SC Magazine feed for Risk Management www.scmagazine.com

Hudson Rock researchers discover logs from 120,000 malware-infected computers containing credentials used to access cybercrime forums.

access computers credentials cybercrime cybercrime forums discover forums hackers hudson rock infostealer logs malware privacy researchers victim

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Senior Application Security Engineer, Application Security

@ Miro | Amsterdam, NL

SOC Analyst (m/w/d)

@ LANXESS | Leverkusen, NW, DE, 51373

Lead Security Solutions Engineer (Remote, North America)

@ Dynatrace | Waltham, MA, United States