SonicWall warns users of “imminent ransomware campaign.

14-July-21

SonicWall has issued a “urgent security notification” to customers, warning them of ransomware attacks targeting unpatched end-of-life (EoL) Secure Mobile Access (SMA) 100 series and Secure Remote Access (SRA) products.

Organizations who do not take necessary steps to address these vulnerabilities on their SRA and SMA 100 series devices are at danger of a targeted ransomware attack," SonicWall cautions.

Read More…