The Latest in IT Security

EternalBlue Longevity Underscores Patching Problem

04
Mar
2020
EternalBlue Longevity Underscores Patching Problem

image credit: pexels

EternalBlue, the exploit publicly leaked three years ago next month, continues to threaten unpatched Windows servers connected to the Internet, with more than 100 different sources using it to attack systems on a daily basis, according to a new report by cybersecurity firm Rapid7.

Internet-connected servers vulnerable to EternalBlue have steeply declined since the WannaCry ransomware attack used the exploit to infect hundreds of thousands of systems in May 2017, destroying data and disrupted operations. Still, more than 600,000 servers continue to allow server message block (SMB) connections on the public Internet, according to Rapid7’s Internet monitoring system.

Read More

Comments are closed.

Categories

FRIDAY, APRIL 26, 2024
WHITE PAPERS

Mission-Critical Broadband – Why Governments Should Partner with Commercial Operators:
Many governments embrace mobile network operator (MNO) networks as ...

ARA at Scale: How to Choose a Solution That Grows With Your Needs:
Application release automation (ARA) tools enable best practices in...

The Multi-Model Database:
Part of the “new normal” where data and cloud applications are ...

Featured

Archives

Latest Comments