Cyber Security Advisory 19/12/2021

Khonsari Ransomware Deployed by the Log4Shell Vulnerability; A new ransomware family named Khonsari which targets Windows servers has been recently discovered utilizing Log4shell vulnerability to deploy itself. The exploit loads the Java bytecode at...
Chat WhatsApp
+971525115498