SC Media, August 13, 2021

Researchers over the past couple of days reported that two different ransomware gangs — one fairly new, the other several years old — have been actively exploiting the PrintNightmare vulnerability in the Windows Print Spooler service to launch ransomware attacks.

Read full SC Media article.

Pin It on Pinterest

Share This