article thumbnail

Cybersecurity Snapshot: Log4j Anniversary, CI/CD Risks, Infostealers, Email Attacks, OT Security

Tenable

Get the latest on the anniversary of the Log4j crisis; OWASP’s top CI/CD risks; a surge of infostealer malware; the fund transfer fraud — business email compromise connection; and more! . 3 - Attackers boost use of infostealer malware. Infostealers Malware Advertisements and Pricing from July to October 2022.

article thumbnail

Microsoft’s March 2022 Patch Tuesday Addresses 71 CVEs (CVE-2022-23277, CVE-2022-24508)

Tenable

Windows SMB Server. An authenticated user can exploit this vulnerability to execute arbitrary code on an affected server. While an attacker must be authenticated to exploit this vulnerability, Microsoft strongly recommends patching or applying the suggested workarounds as soon as possible. Windows Media. Windows PDEV.

Windows 99
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Examining the Treat Landscape

Tenable

Similarly ubiquitous and reliable for attackers, the Server Message Block (SMB) protocol is leveraged by diverse threat groups to achieve lateral movement in their attacks. Specifically, CISA has warned of the TrickBot malware and BlackMatter ransomware abusing SMB. Netlogon is ubiquitous and the exploit has proven reliable.

SMB 98
article thumbnail

Microsoft’s July 2021 Patch Tuesday Includes 116 CVEs (CVE-2021-31979, CVE-2021-33771)

Tenable

Windows SMB. A local, authenticated attacker could exploit these vulnerabilities to run processes with elevated permissions. CVE-2021-34464 and CVE-2021-34522 are RCE vulnerabilities in the Microsoft Malware Protection Engine. Windows Projected File System, Windows Remote Access Connection Manager. Windows Remote Assistance.

Windows 53
article thumbnail

Slack Patches Download Hijack Vulnerability in Windows Desktop App

Tenable

This download path can be an attacker-owned SMB share, which would cause all future documents downloaded in Slack to be instantly uploaded to the attacker's server. Attack scenarios: The attack can be performed through any Slack direct messaging or Slack channel to which an attacker might be authenticated.

Windows 41
article thumbnail

IT Risk Assessment: Is Your Plan Up to Scratch?

Kaseya

Sometimes, small or medium-sized businesses (SMB) lack the resources or expertise to conduct an extensive risk analysis, so they hire external experts, such as MSPs or MSSPs , to assess IT risks and provide comprehensive cybersecurity tools to mitigate cyberthreats.

Backup 64
article thumbnail

Top 6 Cyber Security Best Practices For Small & Medium-Sized Businesses

Brainvire

When you have a small or medium-sized business (SMB), a very simple thought that crosses your mind is, “ Hackers will not come for my business. Install Anti-malware Software. Right from hackers, trojans, keyloggers to malware- anything can target your system to steal the data from your system. Install Anti-malware Software. .