Remove Business Services Remove Conference Remove Encryption Remove Financial Services
article thumbnail

New LockFile ransomware gang uses ProxyShell and PetitPotam exploits

Security Affairs

On Thursday, Orange Tsai gave a talk at the Black Hat conference and shared details about the Microsoft Exchange vulnerabilities. Threat actors started actively scanning for the Microsoft Exchange ProxyShell remote code execution flaws after researchers released technical details at the Black Hat hacking conference.