Feb. 21, 2023, 8:50 p.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news


Ukraine’s largest charitable foundation, Come Back Alive, has launched a fundraising campaign to support the country’s cyber offensive against Russia.


The campaign aims to raise $1.3 million to purchase technology and equipment that will help Ukraine’s cyber forces conduct digital operations that could impede Russia’s advances on the real battlefield.


The commander of the cyber forces unit, which is part of the Ukrainian Armed Forces, asked the organization for help to build infrastructure and boost cyber warfare capabilities, the …

back battlefield campaign charitable charity come back alive cyber digital equipment foundation fundraising offensive operations organization russia support technology ukraine ukrainian

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Director, Cybersecurity - Governance, Risk and Compliance (GRC)

@ Stanley Black & Decker | New Britain CT USA - 1000 Stanley Dr

Information Security Risk Metrics Lead

@ Live Nation Entertainment | Work At Home-Connecticut

IT Product Owner - Enterprise DevSec Platform (d/f/m)

@ Airbus | Hamburg - Finkenwerder

Senior Information Security Specialist

@ Arthur Grand Technologies Inc | Arlington, VA, United States

Information Security Controls SME

@ Sword | Aberdeen, Scotland, United Kingdom