Dec. 18, 2023, 4:29 p.m. | Guru baran

GBHackers On Security gbhackers.com

The 8220 hacker group, which was first identified in 2017 by Cisco Talos, is exploiting both Windows and Linux web servers with crypto-jacking malware. One of their recent activities involved the exploitation of Oracle WebLogic vulnerability (CVE-2017-3506) and Log4Shell (CVE-2021-44228). However, the history of this threat group had several exploited vulnerabilities such as Confluence, Log4j, […]


The post 8220 Hacker Group Attacking Windows & Linux Web Servers appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News …

cisco cisco talos computer security crypto cve cve-2021-44228 cyber security exploitation exploited exploited vulnerabilities exploiting hacker hacker group history linux log4shell malware oracle servers talos threat threat group vulnerabilities vulnerability web weblogic web servers windows windows and linux

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Application Security Engineer - Enterprise Engineering

@ Meta | Bellevue, WA | Seattle, WA | New York City | Fremont, CA

Security Engineer

@ Retool | San Francisco, CA

Senior Product Security Analyst

@ Boeing | USA - Seattle, WA

Junior Governance, Risk and Compliance (GRC) and Operations Support Analyst

@ McKenzie Intelligence Services | United Kingdom - Remote

GRC Integrity Program Manager

@ Meta | Bellevue, WA | Menlo Park, CA | Washington, DC | New York City