Dark Reading - SMB Worm Targeting EternalBlue Vuln Spreads to US

"Indexsinas" is the latest threat designed to exploit Windows servers that remain vulnerable to an NSA-developed exploit Microsoft patched more than four years ago.

from Dark Reading: https://www.darkreading.com/endpoint/smb-worm-targeting-eternalblue-vuln-spreads-to-us/d/d-id/1341445?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Comments

Popular posts from this blog

KnowBe4 - Scam Of The Week: "When Users Add Their Names to a Wall of Shame"

Krebs - NY Charges First American Financial for Massive Data Leak

SBS CyberSecurity - In The Wild 166