US Warns About Russian Attacks Exploiting MFA Protocols, PrintNightmare Flaw

This article has been indexed from SecurityWeek RSS Feed

The US Cybersecurity and Infrastructure Security Agency (CISA) and the FBI on Tuesday warned organizations that Russian state-sponsored threat actors have gained access to networks and systems by exploiting default multi-factor authentication (MFA) protocols and a Windows vulnerability known as PrintNightmare.

read more

Read the original article: US Warns About Russian Attacks Exploiting MFA Protocols, PrintNightmare Flaw