Kyle Hanslovan’s Post

View profile for Kyle Hanslovan, graphic

CEO at Huntress | Classy but ❤️’s Trap Music

Very busy night for our team. Within our partner base, Huntress has sent out 2,595 incident reports where the 3CXDesktopApp.exe binary matches known malicious hashes and was signed by 3CX on March 13, 2023. We currently have a pool of ~8,000 hosts running 3CX software. https://lnkd.in/ec2pWqWX

3CX VoIP Software Compromise & Supply Chain Threats

3CX VoIP Software Compromise & Supply Chain Threats

huntress.com

Rob Snijders

Manager Solutions and Security at Connectworks it professionals

1y

We received great (and fast!) feedback on this threat. Highly appreciated 👍.

Stuart Gilbertson

Managing Director, Consider IT

1y

Legends! And I hear on the grapevine you guys might now also be GDPR compliant? This changes.... EVERYYYTHINGGG!

Jesse Miller

🚀 Add $1M+ ARR through vCISO services 🛡️ CISO | vCISO | XOps Afficianado | Reasonable hot takes

1y

Wow....nice work Huntress team

See more comments

To view or add a comment, sign in

Explore topics