Conti ransomware is exploiting the Log4Shell vulnerability to the tune of millions

This article has been indexed from Security on TechRepublic

Log4Shell is a dangerous security concern — and now Conti, a prominent ransomware group, is exploiting it to attack vulnerable servers to extort millions of dollars.

Read the original article: Conti ransomware is exploiting the Log4Shell vulnerability to the tune of millions