Hackers Exploit Log4j Vulnerability to Infect Computers with Khonsari Ransomware

Romanian cybersecurity technology company Bitdefender on Monday revealed that attempts are being made to target Windows machines with a novel ransomware family called Khonsari as well as a remote access Trojan named Orcus by exploiting the recently disclosed critical Log4j vulnerability. The attack leverages the remote code execution flaw to download an additional payload, a…

UK lawmakers push for Online Safety Bill to have a tighter focus on illegal content – TechCrunch

A UK parliamentary committee that’s spent almost half a year scrutinizing the government’s populist yet controversial plan to regulate Internet services by applying a child safety-focused framing to content moderation has today published its report on the draft legislation — offering a series of recommendations to further tighten legal requirements on platforms.  Ministers will have…

Hackers Exploit Log4j Vulnerability to Infect Computers with Khonsari Ransomware

Romanian cybersecurity technology company Bitdefender on Monday revealed that attempts are being made to target Windows machines with a novel ransomware family called Khonsari as well as a remote access Trojan named Orcus by exploiting the recently disclosed critical Log4j vulnerability. The attack leverages the remote code execution flaw to download an additional payload, a…