April 20, 2024, 9:39 p.m. | Pierluigi Paganini

Security Affairs securityaffairs.co

Threat actors exploited a critical zero-day vulnerability in the CrushFTP enterprise in targeted attacks, Crowdstrike experts warn. CrushFTP is a file transfer server software that enables secure and efficient file transfer capabilities. It supports various features such as FTP, SFTP, FTPS, HTTP, HTTPS, WebDAV, and WebDAV SSL protocols, allowing users to transfer files securely over […]

attacks breaking news capabilities critical crowdstrike crushftp enterprise experts exploited features file file transfer ftp hacking http https information security news in the wild it information security pierluigi paganini protocols server sftp software ssl targeted attacks threat threat actors transfer vulnerability webdav zero-day zero-day vulnerability

Cyber Security Engineer

@ ASSYSTEM | Bridgwater, United Kingdom

Security Analyst

@ Northwestern Memorial Healthcare | Chicago, IL, United States

GRC Analyst

@ Richemont | Shelton, CT, US

Security Specialist

@ Peraton | Government Site, MD, United States

Information Assurance Security Specialist (IASS)

@ OBXtek Inc. | United States

Cyber Security Technology Analyst

@ Airbus | Bengaluru (Airbus)