May 24, 2022, 11:03 p.m. | SC Staff

SC Magazine feed for Risk Management www.scmagazine.com

SecurityWeek reports that Trickbot Group, also known as ITG23 or Wizard Spider, has moved to quickly expand its operations following the deployment of the TrickBot malware family six years ago, while moving to automated malware encryption.

breach malware risk management trickbot trickbot malware

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Senior Application Security Engineer, Application Security

@ Miro | Amsterdam, NL

SOC Analyst (m/w/d)

@ LANXESS | Leverkusen, NW, DE, 51373

Lead Security Solutions Engineer (Remote, North America)

@ Dynatrace | Waltham, MA, United States