Friday, June 17, 2022

Beware!! BlackCat Ransomware Gang Attack Unpatched Microsoft Exchange Servers

This article has been indexed from GBHackers On Security In a recent Microsoft advisory, the company warned that the operators of BlackCat ransomware (aka ALPHV) is using exploits to gain access to target networks by exploiting unpatched Exchange server vulnerabilities.… Read more → The post Beware!! BlackCat Ransomware Gang Attack Unpatched Microsoft Exchange Servers first appeared on IT Security News.
https://www.itsecuritynews.info/beware-blackcat-ransomware-gang-attack-unpatched-microsoft-exchange-servers/?utm_source=dlvr.it&utm_medium=blogger

No comments:

Post a Comment