Feb. 21, 2023, 8:02 p.m. | SC Staff

SC Magazine feed for Strategy www.scmagazine.com

BleepingComputer reports that Microsoft Exchange ProxyShell flaws are being exploited by the new ProxyShellMiner malware to facilitate cryptominer deployment.

bleepingcomputer bugs campaign cryptominer cryptomining cryptomining campaign deployment exchange exploited flaws malware microsoft microsoft exchange proxyshell reports vulnerability management

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC