Conti Ransomware Is Now Using ProxyShell Exploits to Compromise Exchange Servers

This article has been indexed from Heimdal Security Blog

According to cybersecurity researchers, the Conti ransomware threat actor has been used recently disclosed ProxyShell vulnerability exploits to hack into Microsoft Exchange servers and compromise corporate networks. ProxyShell is an exploit of vulnerabilities in Microsoft Exchange that have been the subject of multiple critical updates over the past several months. The three Microsoft Exchange vulnerabilities used […]

The post Conti Ransomware Is Now Using ProxyShell Exploits to Compromise Exchange Servers appeared first on Heimdal Security Blog.

Read the original article: Conti Ransomware Is Now Using ProxyShell Exploits to Compromise Exchange Servers