Security
Headlines
HeadlinesLatestCVEs

Headline

‘Tortilla’ Wraps Exchange Servers in ProxyShell Attacks

The Microsoft Exchange ProxyShell vulnerabilities are being exploited yet again for ransomware, this time with Babuk from the new “Tortilla” threat actor.

Threatpost
#Malware#Vulnerabilities#Malware#Vulnerabilities#vulnerability#microsoft

Threatpost: Latest News

Student Loan Breach Exposes 2.5M Records