\"\"
<\/span><\/figcaption><\/figure>New Delhi: Cybersecurity<\/a> firm Sonic Wall on Friday sent alerts to its customers of an \"imminent\" ransomware<\/a> campaign targeting its Secure Mobile Access (SMA) 100 series and Secure Remote Access (SRA<\/a>) products running unpatched and end of life 8.x firmware.

The company has requested customers to take immediate action, including disconnecting them from the network since there are no temporary mitigation solutions in place.

\"Earlier today, the network device company
SonicWall<\/a> have sent an urgent notice to its customers alerting of a ransomware campaign specifically targeting a specific model running an end-of-life (EOL) firmware,\" Check Point Software Technologies's Head of Customer Success and Regional Security Engineering Lead, India & SAARC<\/a>, Prakash Bell, said about the development.

\"With no temporary mitigation solutions in place, they have requested all customers to take immediate action, including disconnecting them from the network immediately,\" Bell added.

According to Bell, it is still unclear which Ransomware group is involved at the moment.

This is another classic example of where attackers have exploited a vulnerability in specific SonicWall's devices and similar targeting has happened in the past with few other vendors as well.

\"This is yet another stark reminder that customers who haven't updated their devices or are using an End-Of-Life product not receiving updates, continue to remain significantly exposed,\" Bell said.

\"This aligns with a recent trend of ransomware attacks and shows us again that the cybercrime actors behind these attacks are very agile, always looking for new tricks and techniques that will allow them to do their malicious deeds,\" he added.

<\/body>","next_sibling":[{"msid":84473526,"title":"Lava announces Android 11 update for its smartphones","entity_type":"ARTICLE","link":"\/news\/lava-announces-android-11-update-for-its-smartphones\/84473526","category_name":null,"category_name_seo":"telecomnews"}],"related_content":[],"msid":84475049,"entity_type":"ARTICLE","title":"SonicWall alerts costumers of imminent ransomware attack","synopsis":"Cybersecurity firm Sonic Wall on Friday sent alerts to its customers of an \"imminent\" ransomware campaign targeting its Secure Mobile Access (SMA) 100 series and Secure Remote Access (SRA) products running unpatched and end of life 8.x firmware.","titleseo":"telecomnews\/sonicwall-alerts-costumers-of-imminent-ransomware-attack","status":"ACTIVE","authors":[],"analytics":{"comments":0,"views":133,"shares":0,"engagementtimems":593000},"Alttitle":{"minfo":""},"artag":"IANS","artdate":"2021-07-16 18:41:16","lastupd":"2021-07-16 18:43:23","breadcrumbTags":["ransomware attack","cyber crime","SonicWall","SRA","cybersecurity news","SAARC","cybersecurity","Ransomware","Internet"],"secinfo":{"seolocation":"telecomnews\/sonicwall-alerts-costumers-of-imminent-ransomware-attack"}}" data-authors="[" "]" data-category-name="" data-category_id="" data-date="2021-07-16" data-index="article_1">

SonicWall提醒客户即将ransomware攻击

网络安全公司周五声波墙向客户发送警报的“迫在眉睫”ransomware针对其安全移动访问活动(SMA) 100系列和安全远程访问(SRA)产品运行应用补丁和结束生命的8。x固件。

  • 更新于2021年7月16日下午06:43坚持
阅读: 100年行业专业人士
读者的形象读到100年行业专业人士
新德里消息:网络安全周五公司声波墙向客户发送警报的“迫在眉睫”ransomware针对其安全移动访问活动(SMA) 100系列和安全远程访问(SRA8)产品运行应用补丁和结束的生活。x固件。

公司已要求客户立即采取行动,包括从网络断开他们因为没有暂时的缓解方案。

“今天早些时候,网络设备的公司SonicWall已经发送紧急通知其客户提醒ransomware活动的专门针对一个特定的模型运行一个临终(EOL)固件,“检查软件技术的客户成功和地区安全工程主管,印度&南亚区域合作联盟普拉卡什贝尔说,发展。

广告
“没有暂时缓解的解决方案,他们已经要求所有客户立即采取行动,包括立即从网络断开他们,”贝尔说。

贝尔说,目前还不清楚Ransomware集团有关。

这是另一个经典的例子,攻击者利用漏洞在特定其设备和类似的针对过去很少有其他供应商。

“这完全是另一个提醒,客户没有更新他们的设备或使用一个临终的产品没有得到更新,继续明显暴露,”贝尔说。

“这与最近的一个趋势ransomware攻击,再次向我们展示了这些攻击背后的网络犯罪的演员非常敏捷,一直在寻找新的技巧和技术,让他们做他们的恶意行为,”他补充说。

  • 发布于2021年7月16日下午06:41坚持
是第一个发表评论。
现在评论

加入2 m +行业专业人士的社区

订阅我们的通讯最新见解与分析。乐动扑克

下载ETTelec乐动娱乐招聘om应用

  • 得到实时更新
  • 保存您最喜爱的文章
扫描下载应用程序
\"\"
<\/span><\/figcaption><\/figure>New Delhi: Cybersecurity<\/a> firm Sonic Wall on Friday sent alerts to its customers of an \"imminent\" ransomware<\/a> campaign targeting its Secure Mobile Access (SMA) 100 series and Secure Remote Access (SRA<\/a>) products running unpatched and end of life 8.x firmware.

The company has requested customers to take immediate action, including disconnecting them from the network since there are no temporary mitigation solutions in place.

\"Earlier today, the network device company
SonicWall<\/a> have sent an urgent notice to its customers alerting of a ransomware campaign specifically targeting a specific model running an end-of-life (EOL) firmware,\" Check Point Software Technologies's Head of Customer Success and Regional Security Engineering Lead, India & SAARC<\/a>, Prakash Bell, said about the development.

\"With no temporary mitigation solutions in place, they have requested all customers to take immediate action, including disconnecting them from the network immediately,\" Bell added.

According to Bell, it is still unclear which Ransomware group is involved at the moment.

This is another classic example of where attackers have exploited a vulnerability in specific SonicWall's devices and similar targeting has happened in the past with few other vendors as well.

\"This is yet another stark reminder that customers who haven't updated their devices or are using an End-Of-Life product not receiving updates, continue to remain significantly exposed,\" Bell said.

\"This aligns with a recent trend of ransomware attacks and shows us again that the cybercrime actors behind these attacks are very agile, always looking for new tricks and techniques that will allow them to do their malicious deeds,\" he added.

<\/body>","next_sibling":[{"msid":84473526,"title":"Lava announces Android 11 update for its smartphones","entity_type":"ARTICLE","link":"\/news\/lava-announces-android-11-update-for-its-smartphones\/84473526","category_name":null,"category_name_seo":"telecomnews"}],"related_content":[],"msid":84475049,"entity_type":"ARTICLE","title":"SonicWall alerts costumers of imminent ransomware attack","synopsis":"Cybersecurity firm Sonic Wall on Friday sent alerts to its customers of an \"imminent\" ransomware campaign targeting its Secure Mobile Access (SMA) 100 series and Secure Remote Access (SRA) products running unpatched and end of life 8.x firmware.","titleseo":"telecomnews\/sonicwall-alerts-costumers-of-imminent-ransomware-attack","status":"ACTIVE","authors":[],"analytics":{"comments":0,"views":133,"shares":0,"engagementtimems":593000},"Alttitle":{"minfo":""},"artag":"IANS","artdate":"2021-07-16 18:41:16","lastupd":"2021-07-16 18:43:23","breadcrumbTags":["ransomware attack","cyber crime","SonicWall","SRA","cybersecurity news","SAARC","cybersecurity","Ransomware","Internet"],"secinfo":{"seolocation":"telecomnews\/sonicwall-alerts-costumers-of-imminent-ransomware-attack"}}" data-news_link="//www.iser-br.com/news/sonicwall-alerts-costumers-of-imminent-ransomware-attack/84475049">