Nov. 22, 2023, 4:49 a.m. | info@thehackernews.com (The Hacker News)

The Hacker News thehackernews.com

Multiple threat actors, including LockBit ransomware affiliates, are actively exploiting a recently disclosed critical security flaw in Citrix NetScaler application delivery control (ADC) and Gateway appliances to obtain initial access to target environments.
The joint advisory comes from the U.S. Cybersecurity and Infrastructure Security Agency (CISA), Federal Bureau of Investigation (FBI),

access adc advisory agency application application delivery break in bureau cisa citrix citrix bleed citrix netscaler control critical cybersecurity delivery environments exploiting federal federal bureau of investigation flaw gateway infrastructure infrastructure security initial access investigation lockbit lockbit ransomware netscaler ransomware security security flaw target threat threat actors vulnerability

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Data & Security Engineer Lead

@ LiquidX | Singapore, Central Singapore, Singapore

IT and Cyber Risk Control Lead

@ GXS Bank | Singapore - OneNorth

Consultant Senior en Gestion de Crise Cyber et Continuité d’Activité H/F

@ Hifield | Sèvres, France

Cyber Security Analyst (Weekend 1st Shift)

@ Fortress Security Risk Management | Cleveland, OH, United States

Senior Manager, Cybersecurity

@ BlueTriton Brands | Stamford, CT, US