July 7, 2023, 2:36 a.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

The cases of major APT groups for May 2023 gathered from materials made public by security companies and institutions are as follows.


– Agrius

– Andariel

– APT28

– APT29

– APT-C-36 (Blind Eagle)

– Camaro Dragon

– CloudWizard

– Earth Longzhi (APT41)

– GoldenJackal

– Kimsuky

– Lazarus

– Lancefly

– OilAlpha

– Red Eyes (APT37, ScarCruft)

– SideCopy

– SideWinder

– Transparent Tribe (APT36)

– Volt Typhoon (Bronze Silhouette)


ATIP_2023_May_Threat Trend Report on APT Groups_20230609


The post Threat …

agrius andariel apt apt28 apt29 apt41 apt-c-36 apt groups blind eagle camaro camaro dragon cases cloudwizard companies dragon eagle earth earth longzhi goldenjackal institutions kimsuky lancefly lazarus major malware analysis may may 2023 public report security security companies threat trend

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

Premium Hub - CoE: Business Process Senior Consultant, SAP Security Role and Authorisations & GRC

@ SAP | Dublin 24, IE, D24WA02

Product Security Response Engineer

@ Intel | CRI - Belen, Heredia

Application Security Architect

@ Uni Systems | Brussels, Brussels, Belgium

Sr Product Security Engineer

@ ServiceNow | Hyderabad, India

Analyst, Cybersecurity & Technology (Initial Application Deadline May 20th, Final Deadline May 31st)

@ FiscalNote | United Kingdom (UK)