Aug. 21, 2023, 5:25 p.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news


The high-profile Cuba ransomware group is abusing a security flaw in software from Veeam on recent attacks on a critical infrastructure provider in the United States and an IT integrator in Latin America. The Russian-speaking gang is exploiting the vulnerability in Veeam’s Backup and Replication software to steal credentials and gain initial access into targeted..


The post Cuba Ransomware Group Exploiting Veeam Flaw in Latest Campaign appeared first on Security Boulevard.


Article Link: Cuba Ransomware Group Exploiting Veeam Flaw …

abusing america attacks backup campaign credentials critical critical infrastructure cuba cuba ransomware exploiting flaw gang high infrastructure latest latin america profile ransomware ransomware group replication russian security security flaw software speaking states steal united united states veeam vulnerability

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Senior Security Engineer

@ Core10 | Nashville, Tennessee, United States - Remote

Security Operations Engineer I

@ Jamf | US Remote

IT Security ISSO Specialist (15.10)

@ OCT Consulting, LLC | Washington, District of Columbia, United States

Compliance Officer

@ Aspire Software | Canada - Remote

Security Operations Center (SOC) - AVP

@ Paytm | Noida, Uttar Pradesh