Jan. 7, 2022, 11:06 a.m. | Catalin Cimpanu

The Record by Recorded Future therecord.media

The security team of the UK National Health Service (NHS) said that it detected an unknown threat actor using the Log4Shell vulnerability to hack VMWare Horizon servers and plant web shells for future attacks.


The post UK NHS: Threat actor targets VMware Horizon servers using Log4Shell exploits appeared first on The Record by Recorded Future.

cybercrime exploits log4j log4shell malware nhs servers technology threat threat actor uk uk nhs vmware vulnerability

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Cyber Security Cloud Solution Architect

@ Microsoft | London, London, United Kingdom

Compliance Program Analyst

@ SailPoint | United States

Software Engineer III, Infrastructure, Google Cloud Security and Privacy

@ Google | Sunnyvale, CA, USA

Cryptography Expert

@ Raiffeisen Bank Ukraine | Kyiv, Kyiv city, Ukraine

Senior Cyber Intelligence Planner (15.09)

@ OCT Consulting, LLC | Washington, District of Columbia, United States