June 28, 2022, 11:57 a.m. | Sagar Tiwari

Threatpost threatpost.com

CISA warns that threat actors are ramping up attacks against unpatched Log4Shell vulnerability in VMware servers.

data large log4shell log4shell vulnerability malware medium servers thumbnail vmware vulnerabilities vulnerability

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Staff DFIR Investigator

@ SentinelOne | United States - Remote

Senior Consultant.e (H/F) - Product & Industrial Cybersecurity

@ Wavestone | Puteaux, France

Information Security Analyst

@ StarCompliance | York, United Kingdom, Hybrid

Senior Cyber Security Analyst (IAM)

@ New York Power Authority | White Plains, US