Jan. 17, 2023, 9:45 p.m. | SC Staff

SC Magazine feed for Strategy www.scmagazine.com

BleepingComputer reports that Microsoft Exchange servers are being targeted by the Cuba ransomware operation with the zero-day OWASSRF exploit, tracked as CVE-2022-41080, which has also been exploited by the Play ransomware gang to evade ProxyNotShell URL rewrite mitigations.

bleepingcomputer cuba cuba ransomware cve cve-2022-41080 email security evade exchange exploit exploited microsoft microsoft exchange mitigations owassrf play play ransomware ransomware ransomware gang reports servers url vulnerability vulnerability management zero-day

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineer - Vulnerability Management

@ Starling Bank | Southampton, England, United Kingdom

Manager Cybersecurity

@ Sia Partners | Rotterdam, Netherlands

Compliance Analyst

@ SiteMinder | Manila

Information System Security Engineer (ISSE)-Level 3, OS&CI Job #447

@ Allen Integrated Solutions | Chantilly, Virginia, United States

Enterprise Cyber Security Analyst – Advisory and Consulting

@ Ford Motor Company | Mexico City, MEX, Mexico