Sonicwall SSL VPN vulnerability tracked as CVE-2024-40766 has been exploited in the recent cyberattacks involving Akira and Fog ransomware. Initial...
Vous n'êtes pas connecté
In August 2024, a mid-sized financial firm was targeted by a ransomware attack using compromised VPN credentials to deploy a variant called “Fog” on both Windows and Linux systems. Fortunately, the attack was detected and neutralized by Adlumin’s innovative…
Sonicwall SSL VPN vulnerability tracked as CVE-2024-40766 has been exploited in the recent cyberattacks involving Akira and Fog ransomware. Initial...
Recent cyberattacks involving Akira and Fog threat actors have targeted various industries, exploiting a vulnerability (CVE-2024-40766) in SonicWall...
In recent years, the alarming surge in ransomware attacks has left small to mid-sized businesses (SMBs) grappling with unprecedented security...
In recent years, the alarming surge in ransomware attacks has left small to mid-sized businesses (SMBs) grappling with unprecedented security...
Fog and Akira ransomware operators are exploiting SonicWall VPN flaw CVE-2024-40766 to breach enterprise networks. Fog and Akira ransomware operators...
A new version of the Qilin ransomware was discovered by cybersecurity researchers. The new version comes with increased sophistication and tactics to...
A new version of the Qilin ransomware was discovered by cybersecurity researchers. The new version comes with increased sophistication and tactics to...
This attack had all the hallmarks of ransomware attack and targeted CDK Global systems used by auto dealerships to manage sales, finance and service...
Mid-sized business sentiment is being lifted by rising sales and production in the lead up to Christmas.
Fog and Akira ransomware operators have increased their exploitation efforts of CVE-2024-40766, a critical access control flaw that allows...