Aug. 25, 2022, 4 p.m. | Paul Oliveria

Microsoft Security Blog www.microsoft.com

Microsoft detected an Iran-based threat actor the Microsoft Threat Intelligence Center (MSTIC) tracks as MERCURY leveraging exploitation of Log4j 2 vulnerabilities in SysAid applications against organizations located in Israel.


The post MERCURY leveraging Log4j 2 vulnerabilities in unpatched systems to target Israeli organizations appeared first on Microsoft Security Blog.

cybersecurity israeli log4j mercury microsoft security intelligence organizations systems target unpatched vulnerabilities

More from www.microsoft.com / Microsoft Security Blog

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Cyber Security Architect - SR

@ ERCOT | Taylor, TX

SOC Analyst

@ Wix | Tel Aviv, Israel

Associate Director, SIEM & Detection Engineering(remote)

@ Humana | Remote US

Senior DevSecOps Architect

@ Computacenter | Birmingham, GB, B37 7YS