July 12, 2022, 4:53 a.m. | SC Staff

SC Magazine feed for Strategy www.scmagazine.com

Windows systems are being targeted by a new phishing campaign exploiting the Follina vulnerability, tracked as CVE-2022-30190, to deploy the Rozena backdoor malware, which has remote shell injection capabilities, The Hacker News reports.

backdoor campaign delivery exploits follina phishing phishing campaign rozena backdoor threat intelligence vulnerability management

More from www.scmagazine.com / SC Magazine feed for Strategy

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Team Lead, Security Operations Center, Cyber Risk

@ Kroll | United Kingdom

Cyber Security Risk Analyst

@ College Board | Remote - Virginia

Lead - IT Security Engineer

@ Bosch Group | BENGALURU, India

Project Cybersecurity Manager

@ Alstom | Bengaluru, KA, IN

Security Consultant

@ CloudSEK | Bengaluru, Karnataka, India