Jan. 26, 2023, 12:20 p.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

Today at the Automotive World conference in Tokyo, Japan, I presented a talk in the Cyber Security from the Perspectives of Hackers and Automakers track.  During this presentation, I announced the ZDI will host a new Pwn2Own contest focused on automotive systems – Pwn2Own Automotive. This contest will be held at next year’s Automotive World in January 2024. Tokyo has hosted many Pwn2Own competitions in the past, and we’re excited to return with a new event focusing solely on automotive …

article auto automotive initiative link pwn2own researchers zero day initiative

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Security Operations Manager (f/d/m), 80-100%

@ Alpiq | Lausanne, CH

Project Manager - Cyber Security

@ Quantrics Enterprises Inc. | Philippines

Sr. Principal Application Security Engineer

@ Gen | DEU - Tettnang, Kaplaneiweg

(Senior) Security Architect Car IT/ Threat Modelling / Information Security (m/f/x)

@ Mercedes-Benz Tech Innovation | Ulm

Information System Security Officer

@ ManTech | 200AE - 375 E St SW, Washington, DC