June 22, 2022, 7:51 p.m. | SC Staff

SC Magazine feed for Strategy www.scmagazine.com

Microsoft Exchange servers in Europe and Asia have been attacked by the new ToddyCat advanced persistent threat group since December 2020, with the operation involving the spread of the Samurai backdoor and the novel Ninja Trojan, which have allowed system takeovers and lateral network movement, reports BleepingComputer.

apt exchange microsoft microsoft exchange servers targeting threat intelligence toddycat

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Systems Security Officer (ISSO) (Remote within HR Virginia area)

@ OneZero Solutions | Portsmouth, VA, USA

Security Analyst

@ UNDP | Tripoli (LBY), Libya

Senior Incident Response Consultant

@ Google | United Kingdom

Product Manager II, Threat Intelligence, Google Cloud

@ Google | Austin, TX, USA; Reston, VA, USA

Cloud Security Analyst

@ Cloud Peritus | Bengaluru, India