March 27, 2022, 7:18 p.m. | Lawrence Abrams

BleepingComputer www.bleepingcomputer.com

The Hive ransomware operation has converted their VMware ESXi Linux encryptor to the Rust programming language and added new features to make it harder for security researchers to snoop on victim's ransom negotiations. [...]

esxi hive hive ransomware linux linux vmware esxi ports ransomware rust security vmware vmware esxi

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Team Lead, Security Operations Center, Cyber Risk

@ Kroll | United Kingdom

Cyber Security Risk Analyst

@ College Board | Remote - Virginia

Lead - IT Security Engineer

@ Bosch Group | BENGALURU, India

Project Cybersecurity Manager

@ Alstom | Bengaluru, KA, IN

Security Consultant

@ CloudSEK | Bengaluru, Karnataka, India