July 26, 2023, 10:53 a.m. | info@thehackernews.com (The Hacker News)

The Hacker News thehackernews.com

A new study conducted by Uptycs has uncovered a stark increase in the distribution of information stealing (a.k.a. infostealer or stealer) malware. Incidents have more than doubled in Q1 2023, indicating an alarming trend that threatens global organizations.
According to the new Uptycs' whitepaper, Stealers are Organization Killers, a variety of new info stealers have emerged this year, preying

detect distribution global incidents information information stealing infostealer infostealers malware organization organizations silent stealer stealers stealing study threat trend uptycs whitepaper

Principal Security Research Manager

@ Microsoft | Redmond, Washington, United States

SOC Manager

@ Inbox Business Technologies | Islamabad, Islamabad Capital Territory, Pakistan

Cybersecurity Incident Response Program Manager (Hybrid)

@ UMB Bank | MO - Kansas City - 1010 Grand Blvd

Consultant, Cyber Risk Advisory | Remote US

@ Coalfire | United States

Cybersecurity Bid Manager

@ Alstom | Derby, GB

Cyberspace Analyst

@ Peraton | Fort Meade, MD, United States