June 17, 2022, 2:32 a.m. | noreply@blogger.com (Ravie Lakshmanan)

The Hacker News thehackernews.com

Microsoft is warning that the BlackCat ransomware crew is leveraging exploits for unpatched Exchange server vulnerabilities to gain access to targeted networks.
Upon gaining an entry point, the attackers swiftly moved to gather information about the compromised machines, followed by carrying out credential theft and lateral movement activities, before harvesting intellectual property and

blackcat blackcat ransomware exchange microsoft microsoft exchange ransomware ransomware gang servers targeting unpatched

Information Security Engineers

@ D. E. Shaw Research | New York City

Information Systems Security Engineer (ISSE)

@ Wyetech | Ft. Belvoir, Virginia

Security Consultant, FedRAMP Assessment | Remote US

@ Coalfire | United States

PAI/OSINT Administration Policy SME

@ Accenture Federal Services | Washington, DC

Field CISO

@ Lacework | United States

Risk Advisory Forensic Technology Services Senior

@ KPMG India | Mumbai, Maharashtra, India