Security
Headlines
HeadlinesLatestCVEs

Headline

New Incident Report Reveals How Hive Ransomware Targets Organizations

A recent Hive ransomware attack carried out by an affiliate involved the exploitation of “ProxyShell” vulnerabilities in the Microsoft Exchange Server that were disclosed last year to encrypt an unnamed customer’s network. “The actor managed to achieve its malicious goals and encrypt the environment in less than 72 hours from the initial compromise,” Varonis security researcher, Nadav Ovadia,

The Hacker News
#vulnerability#microsoft#The Hacker News

Related news

How Russia Is Isolating Its Own Cybercriminals

Sanctions imposed by the Biden administration, coupled with Russia's proposed initiative to cut itself off from the global Internet, is causing cybercriminals to ponder their future.