「I worked with Lionel for few years and I definetely got to know him very closely during this time. Lionel is able to leave a vivid memory of a highly commited individual, that cares what is best for the closest community he is in (e.g. his team) and for his end clients. He has another very strong feature of being able to lead and interest others with his point of views. I would see Lionel in the future both at technical and managerial position given this skills he has. In one word: a professional. I would definitely recommend Lionel for his dedication, skills and passion to information technology.」
概要
A highly experienced cybersecurity professional with over a decade of expertise in…
アクティビティ
-
In #SouthAfrica, taxpayers are required to file their #tax returns with the South African Revenue Service (#SARS). While the exact timing of tax…
In #SouthAfrica, taxpayers are required to file their #tax returns with the South African Revenue Service (#SARS). While the exact timing of tax…
Lionel Payetさんがシェアしました
-
Threat actors using tools linked to China-based #APT groups have targeted multiple high-profile organizations in #SoutheastAsia, including…
Threat actors using tools linked to China-based #APT groups have targeted multiple high-profile organizations in #SoutheastAsia, including…
Lionel Payetさんがシェアしました
職務経験
資格
出版物
-
Attackers use Discord VoIP chat servers to host NanoCore, njRAT, SpyRAT
Symantec
Malicious actors are abusing a free VoIP service for gamers to distribute remote access Trojans, as well as infostealers and downloaders.
-
Netflix malware and phishing campaigns help build emerging black market
Symantec
Attackers steal users’ Netflix credentials and add them to black markets focused on providing access to the streaming service for cheaper prices.
-
Hearthstone add-ons, cheating tools come with data-stealing malware
Symantec
Attackers have disguised information-stealing and Bitcoin malware as third-party add-ons and cheats for Blizzard’s online card game.
-
Brazilian companies receive more than 40,000 spam emails in infostealer campaign
Symantec
Spam campaign targets Portuguese-speaking firms in Brazil and other regions to deliver malware and steal sensitive data.
-
Terror-alert spam targets the Middle East, Canada to spread malware
Symantec
Cybercriminals spoof law enforcement officials in Dubai, Bahrain, Turkey, and Canada to send terror-alert spear-phishing emails containing Backdoor.Sockrat.
-
Twitch botnet malware lets scammers fraudulently earn money through gaming streams
Symantec
Attackers have been compromising users’ computers to add them to botnets, which are rented out to artificially inflate Twitch channel audience numbers.
-
NanoCore: Another RAT tries to make it out of the gutter
Symantec
The road to success is never straightforward. This is a tale of a RAT developer’s persistence in the face of endless setbacks.
-
When tech support scams meet Ransomlock
Symantec
A technical-support phone scam uses Trojan.Ransomlock.AM to lock the user’s computer and trick them into calling a technical help phone number to resolve the issue.
-
Life on Mars: How attackers took advantage of hope for alien existance in new Darkmoon campaign
Symantec
Attackers sent fake NASA emails containing “proof” of alien life on Mars to spread Backdoor.Darkmoon.
-
European automobile businesses fall prey to Carbon Grabber
Symantec
Cybercriminals target automotive companies in the UK, the Netherlands, Germany, and Italy with Infostealer.Retgate.
-
Thailand's Coup d’État Used in Targeted Attack
Symantec
Numerous Southeast Asian government officials at risk in malicious spam campaign.
-
Operation Francophoned: The Persistence and Evolution of a Dual-Pronged Social Engineering Attack
Symantec
Operation Francophoned, first uncovered by Symantec in May 2013, involved organizations receiving direct phone calls and spear phishing emails impersonating a known telecommunication provider in France, all in an effort to install malware and steal information and ultimately money from targets.
This highly targeted dual-pronged attack has proven to be very persistent in the French speaking world. Keeping a close eye on the Francophoned campaign, Symantec observed a resurgence in October…Operation Francophoned, first uncovered by Symantec in May 2013, involved organizations receiving direct phone calls and spear phishing emails impersonating a known telecommunication provider in France, all in an effort to install malware and steal information and ultimately money from targets.
This highly targeted dual-pronged attack has proven to be very persistent in the French speaking world. Keeping a close eye on the Francophoned campaign, Symantec observed a resurgence in October 2013 and, early this year, witnessed some changes to the social engineering attack including the use of new malware. -
JRAT Targets UK and UAE in Payment Certificates Spam Campaign
Symantec
Java remote access Trojan (RAT) campaigns aren’t rare anymore. Their prevalence has increased in the past few years and they have continued to target both enterprises and individuals. The popularity of these campaigns isn’t surprising, as if an attacker successfully infects a victim’s computer with a RAT, then they could gain full control of the compromised computer. Along with this, these threats aren’t limited to one operating system, as in theory, they focus on any computer that runs Java…
Java remote access Trojan (RAT) campaigns aren’t rare anymore. Their prevalence has increased in the past few years and they have continued to target both enterprises and individuals. The popularity of these campaigns isn’t surprising, as if an attacker successfully infects a victim’s computer with a RAT, then they could gain full control of the compromised computer. Along with this, these threats aren’t limited to one operating system, as in theory, they focus on any computer that runs Java. Attackers have easy access to Java RATs thanks to the fact that a handful of these RATs’ source code is being openly shared online.
-
Manga Scanlation Services, a Viable Target for Malicious Activities
Symantec
Japanese animation is known as anime and Japanese comics are known as Manga. In the last two decades, these industries have grown in popularity across the world. People know that cashing in on the latest trend is often an easy way to earn money, and many legal and illegal businesses often take advantage of this. The popularity of anime and manga has opened up a new avenue for cybercriminals to push malware threats onto unsuspecting fans through malvertisements and mobile risks.
-
South Korean Financial Companies Targeted by Castov
Symantec
The financial malware landscape is constantly evolving, cybercriminals are becoming more knowledgeable about the financial sector, and attacks are becoming more sophisticated. We’ve recently released a report, “The World of Financial Trojans,” describing the different features and techniques used by banking malware. It would seem that the choices made by the malware authors concerning these techniques and features depend on the cybercriminals’ financial resources and market knowledge.
言語
-
French
母国語またはバイリンガル
-
English
母国語またはバイリンガル
-
Japanese
挨拶レベル
受信済みの推薦
1人がLionelさんを推薦しています
今すぐ登録して表示Lionelさんによるその他のアクティビティ
-
A large U.S. organization with a significant presence in China was the subject of a targeted attack earlier this year, during which the attackers…
A large U.S. organization with a significant presence in China was the subject of a targeted attack earlier this year, during which the attackers…
Lionel Payetさんがシェアしました
-
A recent #phishing campaign has been identified, targeting users with a fake #OneDrive document page. This campaign is a sophisticated attempt to…
A recent #phishing campaign has been identified, targeting users with a fake #OneDrive document page. This campaign is a sophisticated attempt to…
Lionel Payetさんがシェアしました
-
Latest Archimedes hotfire pictures have dropped 🔥 We’ve doubled our engine test cadence these past months, rapidly implementing tweaks to…
Latest Archimedes hotfire pictures have dropped 🔥 We’ve doubled our engine test cadence these past months, rapidly implementing tweaks to…
Lionel Payetさんが「いいね!」しました
-
#MoneyMessage is a #ransomware group that emerged in March 2023, conducting double extortion attacks by encrypting victims' data and threatening to…
#MoneyMessage is a #ransomware group that emerged in March 2023, conducting double extortion attacks by encrypting victims' data and threatening to…
Lionel Payetさんがシェアしました
-
While EMM is designed to control and manage an organization’s mobile devices, it falls short when it comes to detecting and stopping mobile-specific…
While EMM is designed to control and manage an organization’s mobile devices, it falls short when it comes to detecting and stopping mobile-specific…
Lionel Payetさんがシェアしました
-
In the second half of November 2024, an actor was observed impersonating a prominent distributor of Liquefied Petroleum Gas in #Mexico, which…
In the second half of November 2024, an actor was observed impersonating a prominent distributor of Liquefied Petroleum Gas in #Mexico, which…
Lionel Payetさんがシェアしました
-
The recent surge in #cryptocurrency markets, whether in actual cryptocurrency values, ETFs, or crypto exchange platforms, has been bolstered by the…
The recent surge in #cryptocurrency markets, whether in actual cryptocurrency values, ETFs, or crypto exchange platforms, has been bolstered by the…
Lionel Payetさんがシェアしました
-
Incredible scenes from Palantir Technologies Buildcamp India - Part 1 JKCement - one of the largest cement manufacturers in the world - converting…
Incredible scenes from Palantir Technologies Buildcamp India - Part 1 JKCement - one of the largest cement manufacturers in the world - converting…
Lionel Payetさんが「いいね!」しました
-
#Termite is a #ransomware actor (data theft, #extortion and #encryption) that has recently claimed several organizations as victims in #France…
#Termite is a #ransomware actor (data theft, #extortion and #encryption) that has recently claimed several organizations as victims in #France…
Lionel Payetさんがシェアしました
-
Organizations today typically rely on a set of policies and procedures known as Enterprise Mobility Management (#EMM) to monitor and manage corporate…
Organizations today typically rely on a set of policies and procedures known as Enterprise Mobility Management (#EMM) to monitor and manage corporate…
Lionel Payetさんがシェアしました
-
#ArcusMedia is a #ransomware group known for double extortion tactics, encrypting data and threatening to leak it if ransoms aren't paid. They are…
#ArcusMedia is a #ransomware group known for double extortion tactics, encrypting data and threatening to leak it if ransoms aren't paid. They are…
Lionel Payetさんがシェアしました
-
A new #ransomware actor, going by the name #INTERLOCK, has recently emerged in the threat landscape. This group appears to employ a double-extortion…
A new #ransomware actor, going by the name #INTERLOCK, has recently emerged in the threat landscape. This group appears to employ a double-extortion…
Lionel Payetさんがシェアしました
-
In the world of #cybercrime, loaders have become a crucial tool driving the underground economy. These malicious programs serve as entry points for…
In the world of #cybercrime, loaders have become a crucial tool driving the underground economy. These malicious programs serve as entry points for…
Lionel Payetさんがシェアしました
-
Symantec’s Threat Hunter Team has found evidence that the North Korean #Stonefly group (aka #Andariel, #APT45, Silent Chollima, Onyx Sleet) is…
Symantec’s Threat Hunter Team has found evidence that the North Korean #Stonefly group (aka #Andariel, #APT45, Silent Chollima, Onyx Sleet) is…
Lionel Payetさんがシェアしました
類似するその他のプロフィール
Lionel Payetという名前のその他のユーザー
-
Lionel Payet
-
Lionel PAYET
Attaché commercial et gestionnaire informatique // J'aide les clients à trouver les solutions de panneaux techniques ou décoratifs pour la réalisation de leur projet et de leur chantier.
-
Lionel PAYET
--
-
Lionel Payet
A étudié à Bordeaux YNOV Campus
LinkedInにはLionel Payetという名前のユーザーが17人います
Lionel Payetという名前のその他のユーザーを表示