Please turn on your JavaScript for this page to function normally.
Patch Tuesday
March 2022 Patch Tuesday: Microsoft fixes RCEs in RDP client, Exchange Server

Microsoft marks March 2022 Patch Tuesday with patches for 71 CVE-numbered vulnerabilities, including three previously unknown “critical” ones and three …

Patch Tuesday
Microsoft fixes wormable RCE in Windows Server and Windows (CVE-2022-21907)

The first Patch Tuesday of 2022 is upon us, and Microsoft has delivered patches for 96 CVE-numbered vulnerabilities, including a wormable RCE flaw in Windows Server …

Microsoft
Microsoft vulnerabilities have grave implications for organizations of all sizes

Microsoft software products are a connective tissue of many organizations, from online documents (creating, sharing, storing), to email and calendaring, to the operating …

patch
Microsoft patches actively exploited Exchange, Excel zero-days (CVE-2021-42321, CVE-2021-42292)

It’s a light November 2021 Patch Tuesday from Microsoft: 55 fixed CVEs, of which two are zero-days under active exploitation: CVE-2021-42321, a Microsoft Exchange RCE, …

security platform
Datto SaaS Defense protects cloud-based applications for MSPs

Following its acquisition of Israel-based cyber threat detection company BitDam earlier this year, Datto debuted its SaaS Defense security product built exclusively for MSPs. …

Patch Tuesday
Microsoft patches actively exploited Windows zero-day (CVE-2021-40449)

On October 2021 Patch Tuesday, Microsoft has fixed 71 CVE-numbered vulnerabilities. Of those, only one was a zero-day exploited in attacks in the wild (CVE-2021-40449) and …

malware
91.5% of malware arrived over encrypted connections during Q2 2021

The latest report from the WatchGuard shows an astonishing 91.5% of malware arriving over encrypted connections during Q2 2021. This is a dramatic increase over the previous …

shield
Protecting your company from fourth-party risk

In a world that is becoming ever more interconnected, organizations are learning firsthand that they are not only vulnerable to the adverse events that their vendors …

idea
Cybersecurity market soaring as threats target commercial and govt organizations

Over the past year, it’s been impossible to ignore the rising tide of threats targeting government and commercial organizations around the world, and the cybersecurity market …

Microsoft Exchange
ProxyShell vulnerabilities actively exploited to deliver web shells and ransomware

Three so-called “ProxyShell” vulnerabilities are being actively exploited by various attackers to compromise Microsoft Exchange servers around the world, the …

NAKIVO 10.4 helps customers protect their backup data against ransomware

NAKIVO has released 10.4 of NAKIVO Backup & Replication with a focus on the security of backup data and ransomware protection. The new features include immutable …

AppOmni’s platform protects companies against cloud and SaaS breaches

From ransomware to data breaches, global cybersecurity incidents against organizations, governments, and individuals are on the rise. There have been a multitude of attacks …

Don't miss

Cybersecurity news