Hive hackers are exploiting Microsoft Exchange Servers in ransomware spree

The Hive threat group is targeting vulnerable Microsoft Exchange Servers to deploy ransomware. First spotted in June 2021, Hive is a Ransomware-as-a-Service (RaaS) model in which cyberattackers can utilize the Hive ransomware strain in attacks.

Read full article on ZDNet

 


Date:

Categorie(s):