Nov. 4, 2022, 12:57 p.m. | Mihaela Marian

Heimdal Security Blog heimdalsecurity.com

Security researchers at Sentinel Labs have analyzed the tools used by the Black Basta ransomware gang and uncovered evidence that links it to the financially motivated group FIN7, aka Carbanak. The researchers found signs that a developer for FIN7 also authored the EDR (Endpoint Detection and Response) evasion tools used exclusively by Black Basta since […]


The post Researchers Find Links Between FIN7 Group and Black Basta Ransomware Gang appeared first on Heimdal Security Blog.

basta black basta black basta ransomware cybersecurity news fin7 find links ransomware ransomware gang researchers

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Security Engineer, Incident Response

@ Databricks | Remote - Netherlands

Associate Vulnerability Engineer - Mid-Atlantic region (Part-Time)

@ GuidePoint Security LLC | Remote in VA, MD, PA, NC, DE, NJ, or DC

Data Security Architect

@ Accenture Federal Services | Washington, DC

Identity Security Administrator

@ SailPoint | Pune, India