Nov. 23, 2022, 3:44 p.m. | Ryan Naraine

SecurityWeek RSS Feed www.securityweek.com

Security researchers at Proofpoint are calling attention to the discovery of a commercial red-teaming tool called Nighthawk, warning that the command-and-control framework is likely to be abused by threat actors.


read more

abuse application security audits cloud security compliance cyberwarfare data protection disaster recovery email security endpoint security fraud & identity theft hacking hacking tool identity & access incident response malware mobile security network security news & industry nighthawk phishing proofpoint tool virus & malware vulnerabilities watch whitepapers wireless security

Information Security Engineers

@ D. E. Shaw Research | New York City

Senior Cybersecurity Technical Delivery Manager

@ MUFG | London Ropemaker place

Junior consultant-Technology Risk

@ EY | Bratislava, SK, 811 02

Director of Security Engineering, Information Security

@ Illumio | Sunnyvale, California

Cyber Analyst II 03396 NWG

@ North Wind Group | KNOXVILLE, TN

CRIT Information Security Officer (f/m/d)

@ Deutsche Börse | Frankfurt am Main, DE