article thumbnail

Modern Network Security: How Technology and Smart Practices are Reducing Risk

CIO

With the shift to hybrid work, data, applications, intellectual property, and personal information is no longer stashed safely behind a corporate firewall. In this webcast, we’ll explore: The current trending threats facing networks, like authentication vulnerabilities, malware, phishing, and denial of service attacks.

Network 245
article thumbnail

CVE-2020-12271: Zero-Day SQL Injection Vulnerability in Sophos XG Firewall Exploited in the Wild

Tenable

Sophos pushes a hotfix to address a SQL injection vulnerability in Sophos XG Firewall that was exploited in the wild. On April 22, Sophos published a knowledge base entry on the Sophos Community regarding the discovery of a zero-day vulnerability in the Sophos XG Firewall that was exploited in the wild. Background. Proof of concept.

Firewall 101
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

CVE-2021-1609: Critical Remote Code Execution Vulnerability in Cisco Small Business VPN Routers

Tenable

While both flaws exist due to improper validation of HTTP requests and can be exploited by sending specially crafted HTTP requests, CVE-2021-1610 can only be exploited by an authenticated attacker with root privileges. In January 2019, Cisco published advisories for two different vulnerabilities in its RV320 and RV325 WAN VPN routers.

article thumbnail

Going Beyond the (Net)Flow: Introducing Universal Data Records

Kentik

UDRs for the Firewall. Most recently, UDRs allowed us to add visibility into firewalls, including Cisco ASA and others. Firewalls can carry deep insights into network traffic based on their ability to perform deep packet inspection and authentication, and add attributes (such as user names and application types) to flow data.

.Net 85
article thumbnail

CVE-2021-20016: Zero-Day Vulnerability in SonicWall Secure Mobile Access (SMA) Exploited in the Wild

Tenable

Look for anomalous requests to: /cgi-bin/management That do not also have a preliminary request to: /__api__/v1/logon (200) /__api__/v1/logon/ /authenticate Indicating auth bypass. Rich Warren (@buffaloverflow) January 31, 2021. Ease of exploitation akin to vulnerabilities in F5 and Citrix.

Mobile 53
article thumbnail

The 8 Best Practices for Reducing Your Organization’s Attack Surface

Ivanti

Once again, borrowing from the NIST glossary, network segmentation is defined as follows: Splitting a network into sub-networks, for example, by creating separate areas on the network which are protected by firewalls configured to reject unnecessary traffic. Passwordless authentication software solves this problem.

article thumbnail

How to Meet the Need for APM + NPM

Kentik

The reality is that the problem can be anywhere: application, service mesh, API gateway, authentication, Kubernetes, backbone networking, WAN, cloud networking, firewall, etc. What if it’s the database that is slow and transactions are queuing up and creating a cascading effect on latency?

Meeting 64