April 21, 2022, 10 a.m. | noreply@blogger.com (Ravie Lakshmanan)

The Hacker News thehackernews.com

A recent Hive ransomware attack carried out by an affiliate involved the exploitation of "ProxyShell" vulnerabilities in the Microsoft Exchange Server that were disclosed last year to encrypt an unnamed customer's network.
"The actor managed to achieve its malicious goals and encrypt the environment in less than 72 hours from the initial compromise," Varonis security researcher, Nadav Ovadia,

hive hive ransomware incident ransomware report

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Program Associate, Cyber Risk

@ Kroll | Toronto, ONT, Canada

Cybersecurity Operations Engineer 2

@ Humana | Remote US

Vice President - Lead Security Engineer (SECS04)

@ JPMorgan Chase & Co. | Columbus, OH, United States

Security Specialist

@ BGIS | Markham, ON, Canada