article thumbnail

Maximize Your Vulnerability Scan Value with Authenticated Scanning

Tenable

Start doing authenticated scanning. Performing authenticated scans of your environment offers essential benefits and is a practice widely recognized as valuable. The scan configurations we observe in Tenable’s SaaS products are telling: our customers run unauthenticated scans 20 times more than authenticated ones.

article thumbnail

Leverage Two-Factor Authentication for Maximized Security

Kaseya

Did you know that 81 percent of data breaches are due to weak or stolen passwords? Phishing, social engineering and unsecured networks have made password based authentication insecure for some time. In today’s age where security breaches have become an everyday occurrence, password-only authentication is not sufficient.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Microsoft’s June 2020 Patch Tuesday Addresses 129 CVEs Including Newly Disclosed SMBv3 Vulnerability (CVE-2020-1206)

Tenable

CVE-2020-1226 and CVE-2020-1225 | Microsoft Excel Remote Code Execution Vulnerability. CVE-2020-1226 and CVE-2020-1225 are remote code execution (RCE) vulnerabilities in Microsoft Excel. Exploitation of these vulnerabilities could result in arbitrary code execution with the same permissions as the current user.

SMB 104
article thumbnail

Cybersecurity Snapshot: Log4j Anniversary, CI/CD Risks, Infostealers, Email Attacks, OT Security

Tenable

Cyber Safety Review Board published a 50-plus page report on the Log4j event, and a key takeaway was that Log4Shell is an “endemic vulnerability” that’ll be around for a decade — or perhaps longer. . Multi-Factor Authentication Request Generation ” (MITRE). 4 - Cybersecurity looms large in SMB software purchases.

article thumbnail

Examining the Treat Landscape

Tenable

We’ll explore how attackers: achieve initial access, elevate privileges, compromise Active Directory and perform remote code execution. A recent government alert warns that the BlackMatter ransomware group typically targets remote desktop software and leverages previously compromised credentials. Assorted bag: Initial access.

SMB 98
article thumbnail

Microsoft’s April 2022 Patch Tuesday Addresses 117 CVEs (CVE-2022-24521)

Tenable

Visual Studio Code. Windows SMB. of the vulnerabilities patched this month, followed by remote code execution (RCE) vulnerabilities at 39.3%. EoP flaws like this one are leveraged post-authentication, after an attacker has successfully accessed a vulnerable system, to gain higher permissions. Microsoft Windows ALPC.

Windows 98
article thumbnail

Microsoft’s July 2021 Patch Tuesday Includes 116 CVEs (CVE-2021-31979, CVE-2021-33771)

Tenable

Visual Studio Code. Visual Studio Code -.NET Visual Studio Code - Maven for Java Extension. Windows SMB. Remote code execution (RCE) vulnerabilities accounted for 37.1% A local, authenticated attacker could exploit these vulnerabilities to run processes with elevated permissions. Microsoft Windows DNS.

Windows 53