Remove revil-sodinokibi-ransomware
article thumbnail

CVE-2021-30116: Multiple Zero-Day Vulnerabilities in Kaseya VSA Exploited to Distribute REvil Ransomware

Tenable

Zero-day vulnerabilities in popular remote monitoring and management software targeted by threat actors to distribute ransomware to reportedly over one million systems. The attacks have been attributed to REvil , also known as Sodinokibi, one of the most active ransomware groups today. Background. Analysis.

article thumbnail

CVE-2019-11510: Critical Pulse Connect Secure Vulnerability Used in Sodinokibi Ransomware Attacks

Tenable

Recent rash of ransomware attacks are leveraging an eight-month-old flaw in a popular SSL VPN solution used by large organizations and governments around the world. New by me: Pulse Secure VPN flaw being used to deliver targeted ransomware to large organisations [link]. Sodinokibi (REvil) Ransomware. Background.

Malware 18
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Hold the Door: Why Organizations Need to Prioritize Patching SSL VPNs

Tenable

Three critical SSL VPN vulnerabilities have become some of the most exploited by advanced persistent threat actors and ransomware groups. By January 10, 2020, and after extensive attention and analysis from researchers, exploit scripts were circulating publicly. Attackers continue to exploit this vulnerability into 2021.

article thumbnail

Healthcare Security: Ransomware Plays a Prominent Role in COVID-19 Era Breaches

Tenable

Ransomware is the root cause in a majority of the healthcare breaches analyzed. One finding is clear: ransomware attacks are not going away anytime soon. Among these, ransomware was by far the most prominent root cause of healthcare breaches, accounting for a whopping 54.95%. Medical research. Pharmaceuticals.