June 9, 2022, 5:13 a.m. | SC Staff

SC Magazine feed for Threats www.scmagazine.com

BleepingComputer reports that Qbot affiliate TA570 has been exploiting the yet-to-be-addressed critical Windows zero-day flaw dubbed "Follina" and tracked as CVE-2022-30190 in phishing attacks distributing the Qbot malware.

attacks follina malware phishing phishing attacks qbot social engineering windows

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Level 1 SOC Analyst

@ Telefonica Tech | Dublin, Ireland

Specialist, Database Security

@ OP Financial Group | Helsinki, FI

Senior Manager, Cyber Offensive Security

@ Edwards Lifesciences | Poland-Remote

Information System Security Officer

@ Booz Allen Hamilton | USA, AL, Huntsville (4200 Rideout Rd SW)

Senior Security Analyst - Protective Security (Open to remote across ANZ)

@ Canva | Sydney, Australia