March 1, 2024, 8:38 p.m. | Kaustubh Jagtap

Security Boulevard securityboulevard.com

CISA issued two separate advisories related to malicious behavior exhibited by threat actors. AA24-060A pertains to Phobos Ransomware and AA24-060B pertains to exploitation of vulnerabilities in Ivanti Connect Secure and Policy Secure Gateways.


The post SafeBreach Coverage for AA24-060A (Phobos Ransomware) and AA24-060B (Ivanti Connect Secure) appeared first on SafeBreach.


The post SafeBreach Coverage for AA24-060A (Phobos Ransomware) and AA24-060B (Ivanti Connect Secure) appeared first on Security Boulevard.

cisa connect connect secure exploitation gateways ivanti ivanti connect secure malicious malicious behavior phobos phobos ransomware policy policy secure ransomware safebreach threat threat actors vulnerabilities

Cyber Security Engineer

@ ASSYSTEM | Bridgwater, United Kingdom

Security Analyst

@ Northwestern Memorial Healthcare | Chicago, IL, United States

GRC Analyst

@ Richemont | Shelton, CT, US

Security Specialist

@ Peraton | Government Site, MD, United States

Information Assurance Security Specialist (IASS)

@ OBXtek Inc. | United States

Cyber Security Technology Analyst

@ Airbus | Bengaluru (Airbus)