Aquatic Panda Targets Academic Institutions via Log4Shell

CrowdStrike researchers have found Aquatic Panda threat actors who are abusing Log4Shell exploit tools on a vulnerable VMware installation at large academic institutions. The threat group is known for using tools for maintaining persistence to obtain access to intellectual property and other trade secrets. Moreover, the U.S. FTC issued a warning to companies to proactively address the flaw.

click here to read full Article

Read more on computer hacking news

You may also like...

Leave a Reply

Your email address will not be published. Required fields are marked *