June 7, 2023, 4:35 p.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

You use remote monitoring and management (RMM) software to closely monitor your cyber environment and keep your organization safe. But now cyber criminals are specifically targeting these tools, causing legitimate software to become a vulnerability. This is the latest type of attack in an increase in a recent trend of disruptive software supply chain attacks.


The Cybersecurity and Infrastructure Security Agency (CISA) recently released an alert about the malicious use of legitimate remote monitoring and management (RMM) software. Last fall, …

attack criminals cyber cyber criminals environment latest management monitor monitoring organization phishing protecting remote monitoring remote monitoring and management rmm safe software supply targeting tools trend vulnerability

Cybersecurity Engineer III

@ Hexagon US Federal | Huntsville, AL

Cybersecurity Technical Advisor

@ Microsoft | Reading, Berkshire, United Kingdom

Cybersecurity Engineer

@ Mindvalley | Kuala Lumpur, Kuala Lumpur, Malaysia

Network Security (Meraki) Infrastructure Lead

@ Sopra Steria | Noida, Uttar Pradesh, India

Sr. Director, Product Security

@ Ro | New York City or Remote

Senior Research Engineer, Cryptography (PhD Entry Level)

@ Seagate Technology | Shakopee, MN, US