Nov. 22, 2023, 4:49 a.m. | info@thehackernews.com (The Hacker News)

The Hacker News thehackernews.com

Multiple threat actors, including LockBit ransomware affiliates, are actively exploiting a recently disclosed critical security flaw in Citrix NetScaler application delivery control (ADC) and Gateway appliances to obtain initial access to target environments.
The joint advisory comes from the U.S. Cybersecurity and Infrastructure Security Agency (CISA), Federal Bureau of Investigation (FBI),

access adc advisory agency application application delivery break in bureau cisa citrix citrix bleed citrix netscaler control critical cybersecurity delivery environments exploiting federal federal bureau of investigation flaw gateway infrastructure infrastructure security initial access investigation lockbit lockbit ransomware netscaler ransomware security security flaw target threat threat actors vulnerability

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Security Compliance Strategist

@ Grab | Petaling Jaya, Malaysia

Cloud Security Architect, Lead

@ Booz Allen Hamilton | USA, VA, McLean (1500 Tysons McLean Dr)