Dec. 28, 2023, 11:45 p.m. | /u/Moondogjunior

cybersecurity www.reddit.com

Hi all

I have an older colleague on my team who keeps intentionally opening malicious links on his MacBook. He does this so he can “research” the links and know what the intentions of the attackers are. He claims that “phishing and viruses don’t work on Mac”.

How correct is he? Is he just old school, and doing his job well? Or should we consider him a security risk?

I always learned that, if it’s necessary to open a phishing …

attackers claims cybersecurity don links mac macbook malicious phishing research security security team team viruses work

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

Associate Manager, BPT Infrastructure & Ops (Security Engineer)

@ SC Johnson | PHL - Makati

Cybersecurity Analyst - Project Bound

@ NextEra Energy | Jupiter, FL, US, 33478

Lead Cyber Security Operations Center (SOC) Analyst

@ State Street | Quincy, Massachusetts

Junior Information Security Coordinator (Internship)

@ Garrison Technology | London, Waterloo, England, United Kingdom

Sr. Security Engineer

@ ScienceLogic | Reston, VA