Election Systems Under Attack via Microsoft Zerologon Exploits

Cybercriminals are chaining Microsoft’s Zerologon flaw with other exploits in order to infiltrate government systems, putting election systems at risk, a new CISA and FBI advisory warns. Continue reading Election Systems Under Attack via Microsoft Zerologon Exploits

Patient Dies After Ransomware Attack on Düsseldorf Hospital

According to reports, the network failure announced by Düsseldorf University Hospital (UKD) last week – which turned out to be a ransomware infection – has resulted in a patient dying. “In the morning hours of Thursday (September 10th), larger parts of… Continue reading Patient Dies After Ransomware Attack on Düsseldorf Hospital

Feds Warn Nation-State Hackers are Actively Exploiting Unpatched Microsoft Exchange, F5, VPN Bugs

Monday’s CISA advisory is a staunch reminder for federal government and private sector entities to apply patches for flaws in F5 BIG-IP devices, Citrix VPNs, Pulse Secure VPNs and Microsoft Exchange servers. Continue reading Feds Warn Nation-State Hackers are Actively Exploiting Unpatched Microsoft Exchange, F5, VPN Bugs

Hackers Were Inside Citrix for Five Months

Networking software giant Citrix Systems says malicious hackers were inside its networks for five months between 2018 and 2019, making off with personal and financial data on company employees, contractors, interns, job candidates and their dependents. The disclosure comes almost a year after Citrix acknowledged that digital intruders had broken in by probing its employee accounts for weak passwords. Continue reading Hackers Were Inside Citrix for Five Months

Critical Citrix RCE Flaw Still Threatens 1,000s of Corporate LANs

RCE and myriad other types of attacks could take aim at the 19 percent of vulnerable companies that haven’t yet patched CVE-2019-19781. Continue reading Critical Citrix RCE Flaw Still Threatens 1,000s of Corporate LANs

Citrix Accelerates Patch Rollout For Critical RCE Flaw

Citrix has issued the first of several updates fixing a critical vulnerability in various versions of its Citrix Application Delivery Controller (ADC) and Citrix Gateway products. Continue reading Citrix Accelerates Patch Rollout For Critical RCE Flaw