article thumbnail

Your next move: Cloud systems administrator

Information Management Resources

Becoming a cloud systems administrator allows you to be on the leading edge of systems technology in heavily virtualized environments, in an IT niche that will grow.

article thumbnail

Patched Citrix NetScaler Devices Still Contain Backdoors

Data Breach Today

Online Scans Show More Than 1,200 Patched NetScaler Devices Are Backdoored Hackers moved faster than system administrators to exploit a zero-day vulnerability in Citrix NetScaler appliances by dropping web shells that remain active even after a patch, warn Dutch security researchers.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Ransomware Files, Episode 1: The School District

Data Breach Today

A systems administrator with a school district in Washington state recounts a brush with the Ryuk ransomware and how the district recovered through tenacity and a bit of luck. This is the first episode of The Ransomware Files, a podcast miniseries focused on stories of resilience in the fight against ransomware.

article thumbnail

Payment Card Theft Ring Tech Leader Gets 10-Year Sentence

Data Breach Today

Fedir Hladyr of Ukraine Admitted to Working as System Admin for FIN7 A Ukrainian national who admitted to working as a system administrator and IT manager for the notorious FIN7 cybercriminal gang, which has been involved in the theft of millions of payment cards, has been sentenced to 10 years in federal prison.

article thumbnail

Possible Chinese Hackers Exploit Microsoft Exchange 0-Days

Data Breach Today

The computing giant says it doesn't yet have a patch, telling systems administrators to instead implement workarounds. No Patch Yet Available Although Exploitation Requires Authenticated Access Hackers, possibly Chinese, are exploiting Microsoft Exchange zero-day vulnerabilities to apparently implant backdoors and steal credentials.

article thumbnail

OpenSSL Fixes Flaws That Could Lead to Server Takedowns

Data Breach Today

System Administrators Advised to Update to Latest Version That Addresses 2 Vulnerabilities Users of the OpenSSL crypto library should upgrade immediately to the latest version to eliminate serious flaws that attackers could exploit to shut down servers, some security experts warn.

article thumbnail

6 reflections on the key role that system administrators play

Information Management Resources

In recognition of July 27 as System Administrator Appreciation Day, six technology executives share their thoughts on why these professionals are so vital to the organization.