Network Security

Microsoft Patches Remote Execution, Spoofing Flaws Under Active Exploit

by Jessica Davis

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency alerted to two software updates from Microsoft. The latest patch addresses both a spoofing vulnerability...

How Zero Trust in Healthcare Can Keep Pace with the Threat Landscape

by Jessica Davis

Healthcare has and will likely always be a prime target for cyberattacks, given its valuable data and the need for constant data access to ensure continuity of care. While awareness around these issues has drastically improved, the need...

FBI Alerts to Rise in DDoS Attacks Via Exploited Built-In Network Protocols

by Jessica Davis

The FBI is warning private sector organizations of an increase of threat actors exploiting built-in network protocols to amplify distributed-denial-of-service (DDoS) cyberattacks using limited...

Feds Issue Emergency Directive to Patch Critical DNS Server Flaw

by Jessica Davis

An emergency directive from the Department of Homeland Security Cybersecurity and Infrastructure Security Agency gave federal agencies just 24-hours to apply a patch to a...

DHS Shares Insights on Network Tunneling, Obfuscating Cyberattacks

by Jessica Davis

Recent insights from the Department of Homeland Security Cybersecurity and Infrastructure Security Agency shed light on recent cyberattacks that leverage network tunneling and spoofing...

Microsoft Again Urges Exchange Server Patch, as Attacks Resurge

by Jessica Davis

Microsoft is once again urging organizations to apply a patch to a critical vulnerability found in some Exchange Servers. The Department of Homeland Security first alerted to a surge in attacks on the...

New Malware Campaign Targets Unpatched Windows Vulnerabilities

by Jessica Davis

Palo Alto Networks’ Unit 42 research team has identified a new malware campaign known as Lucifer, which targets a long list of unpatched, high and critical Windows vulnerabilities for both...

Email Critical Enterprise Risk, as Impersonation Attacks Increase

by Jessica Davis

More than half of global IT decision makers have seen a drastic increase in the number of phishing, ransomware, and impersonation attacks, as email continues to be a critical security risk to the...

Breach of Telehealth App Babylon Health Raises Privacy Concerns

by Jessica Davis

UK-Based telehealth app Babylon Health recently experienced a breach of its general practitioner platform, where users were able to access videos from other patients’ appointments, first reported...

Report: Unsecured, Misconfigured Databases Breached in Just 8 Hours

by Jessica Davis

New research from Comparitech shows hackers begin targeting online databases just hours after the initial setup process, finding inadvertently unsecured or misconfigured databases can be...

DHS CISA: Threat Actors Targeting Unpatched Microsoft Windows Flaw

by Jessica Davis

Threat actors are actively targeting an unpatched critical vulnerability found in certain Microsoft Windows systems with a new, publicly available proof-of-concept (POC) code, according to a recent...

NSA Warns Russian Hacking Group Targeting Vulnerable Email Systems

by Jessica Davis

The hacking group known as Sandworm, based in Russia, have been actively exploiting a vulnerability found in the Exim Mail Transfer Agent (MTA) email software, according to an alert from the National...

COVID-19 Remote Work Causes Spike in Brute-Force RDP Cyberattacks

by Jessica Davis

The number of brute-force attacks on remote desktop protocol (RDP) servers has drastically increased amid the COVID-19 pandemic, as a record number of employees are now working from home, according to...

Brute-Force Hacking Campaign Targets Microsoft SQL Servers

by Jessica Davis

Hackers are brute-force attacking vulnerable Microsoft SQL (MSSQL) servers to deploy backdoors that install crytominers and remote access trojans (RATs), racking up thousands of servers each day,...

As HHS Responds to Coronavirus, Network Targeted by Cyberattack

by Jessica Davis

The Department of Health and Human Services faced a targeted cyberattack on its network Sunday night. Hackers launched a disruptive disinformation campaign designed to impede the agency’s...

Microsoft Alerts to Critical SMB Remote Code Flaw, Issues Patch

by Jessica Davis

The Department of Homeland Security Cybersecurity Agency is urging organizations to review a Microsoft security advisory regarding a critical SMB remote code vulnerability, after the tech giant...

DHS Warns APT Attackers Exploiting Microsoft Exchange Server Flaw

by Jessica Davis

A critical vulnerability found in Microsoft exchange servers is actively being exploited by multiple APT hacking groups. A successful hack of an unpatched system would give an attacker remote access,...

37% Health Orgs Shirk Mobile Security for Efficiency, Increasing Risk

by Jessica Davis

Verizon recently released its third annual Mobile Security Index, which revealed 37 percent of healthcare organizations admit to sacrificing mobile security to “get the job done” and have...

Cisco Patches Critical Vulnerabilities Impacting Millions of Devices

by Jessica Davis

Cisco released patches for five critical vulnerabilities found the Cisco Delivery Protocol (CDP) of its IP phones, routers, switches, and cameras that could allow a hacker to remotely take over devices...

Feds Alert to Ongoing Cyberattacks on Unpatched Pulse VPN Servers

by Jessica Davis

Pulse Secure VPN servers are being exploited with cyberattacks looking to exploit known vulnerabilities in its remote code execution (RCE), according to an alert from the Department of Homeland...