July 6, 2023, 6:41 p.m. | Ryan Naraine

SecurityWeek RSS Feed www.securityweek.com

Hackers linked to the Truebot malware are exploiting a year-old Netwrix Auditor flaw to break into organizations in the U.S. and Canada.


The post Truebot Hackers Exploiting Netwrix Auditor Flaw: CISA, FBI Alert appeared first on SecurityWeek.

alert application security bishop fox canada cisa cve-2022-31199 exploiting fbi flaw hackers malware malware & threats netwrix netwrix auditor old organizations ransomware truebot

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Security Compliance Strategist

@ Grab | Petaling Jaya, Malaysia

Cloud Security Architect, Lead

@ Booz Allen Hamilton | USA, VA, McLean (1500 Tysons McLean Dr)