c
March 18, 2024, 6:24 p.m. |

Cloud Security Alliance cloudsecurityalliance.org

Originally published by Uptycs.Uptycs’ Threat Research Team has released its final Quarterly Threat Bulletin for 2023, detailing cybersecurity trends and the cybersecurity threat landscape: the tactics, techniques, and procedures (TTPs) of the most active malware and prominent threat actor groups.Cybersecurity trendsThis issue spotlights the exploitation of the Apache ActiveMQ vulnerability, a critical risk for deploying HelloKitty ransomware and other malicious payloads. This cyber threat vu...

activemq actor apache apache activemq apache activemq vulnerability critical current cybersecurity cybersecurity threat cybersecurity trends exploitation issue malware procedures quarterly research tactics team techniques threat threat actor threat landscape threat research trends ttps uptycs vulnerability

More from cloudsecurityalliance.org / Cloud Security Alliance

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

COMM Penetration Tester (PenTest-2), Chantilly, VA OS&CI Job #368

@ Allen Integrated Solutions | Chantilly, Virginia, United States

Consultant Sécurité SI H/F Gouvernance - Risques - Conformité

@ Hifield | Sèvres, France

Infrastructure Consultant

@ Telefonica Tech | Belfast, United Kingdom