March 1, 2024, 8:38 p.m. | Kaustubh Jagtap

Security Boulevard securityboulevard.com

CISA issued two separate advisories related to malicious behavior exhibited by threat actors. AA24-060A pertains to Phobos Ransomware and AA24-060B pertains to exploitation of vulnerabilities in Ivanti Connect Secure and Policy Secure Gateways.


The post SafeBreach Coverage for AA24-060A (Phobos Ransomware) and AA24-060B (Ivanti Connect Secure) appeared first on SafeBreach.


The post SafeBreach Coverage for AA24-060A (Phobos Ransomware) and AA24-060B (Ivanti Connect Secure) appeared first on Security Boulevard.

cisa connect connect secure exploitation gateways ivanti ivanti connect secure malicious malicious behavior phobos phobos ransomware policy policy secure ransomware safebreach threat threat actors vulnerabilities

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Senior Security Researcher - Linux MacOS EDR (Cortex)

@ Palo Alto Networks | Tel Aviv-Yafo, Israel

Sr. Manager, NetSec GTM Programs

@ Palo Alto Networks | Santa Clara, CA, United States

SOC Analyst I

@ Fortress Security Risk Management | Cleveland, OH, United States