article thumbnail

Iran-linked APT is exploiting the Zerologon flaw in attacks

Security Affairs

Microsoft researchers reported that Iranian cyber espionage group MuddyWater is exploiting the Zerologon vulnerability in attacks in the wild. Microsoft published a post and a series of tweets to warn of cyber attacks exploiting the Zerologon vulnerability carried out by the Iran-linked APT group known as MuddyWater , aka Mercury.

article thumbnail

Top VC Firms in Cybersecurity of 2022

eSecurity Planet

Company Sector Year Status Isovalent Cloud security 2020 Private Illumio Cloud security 2015 Private SignalFx Monitoring 2015 Acquired: Splunk CipherCloud Cloud security 2012 Acquired: Lookout Lookout Mobile security 2011 Private. Mimecast Email security 2012 Nasdaq: MIME. a16z Investments.