Aug. 18, 2023, 6:25 p.m. | SC Staff

SC Magazine feed for Risk Management www.scmagazine.com

Newly emergent threat operation LABRAT has exploited an already addressed GitLab security vulnerability in a cryptojacking and proxyjacking campaign that also involved the utilization of stealthy malware and command-and-control tools, as well as the TryCloudflare service to conceal malicious activity, reports The Hacker News.

campaign command conceal control cryptojacking exploited gitlab hacker malicious malware proxyjacking reports security security vulnerability service threat tools vulnerability

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Security Compliance Strategist

@ Grab | Petaling Jaya, Malaysia

Cloud Security Architect, Lead

@ Booz Allen Hamilton | USA, VA, McLean (1500 Tysons McLean Dr)