article thumbnail

Survey Results Highlight 3 Growth Areas for MSPs: Cybersecurity, Cloud and Automation

Kaseya

SMB priorities present opportunities for MSPs. Secure and reputable companies attract customers, and MSPs can help their SMB clients make security a major selling point. Most SMBs walk the tightrope between cost and productivity. SMBs are also looking to hire more general IT technical staff and help desk agents.

Survey 105
article thumbnail

Egyptian startup Convertedin raises $3M, caters to e-commerce brandsĀ in MENA and Latin America

TechCrunch

Convertedin , an Egyptian startup that operates a marketing operating system for e-commerce brands, has raised $3 million in a seed round led by Saudi Arabia-headquartered Merak Capital. Other participating investors include 500 Global and MSAS.

SMB 262
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

CVE-2022-47939: Critical RCE Vulnerability in Linux Kernel

Tenable

The affected component, ksmbd, is a Server Message Block (SMB) file server module released in August 2021 in kernel version 5.15. CVE-2022-47939 is a use-after-free vulnerability in the ksmbd SMB file server module of the Linux kernel. Proof of concept. Vendor response. The maintainers released patches in August 2022.

Linux 54
article thumbnail

WannaCry Ransomware Review and Global Impact.

ProtectWise

WannaCry's primary infection vector is through publicly accessible hosts running an unpatched version of Windows via the SMB protocol. WannaCry spreads primarily over SMB, but it can also use RDP. SMB, in particular, will then be used to send an exploit for the MS17-010 vulnerability. How Does WannaCry Infect a Host?

article thumbnail

Microsoftā€™s August 2022 Patch Tuesday Addresses 118 CVEs (CVE-2022-34713)

Tenable

Azure Real Time Operating System. CVE-2022-35804 | SMB Client and Server Remote Code Execution Vulnerability. CVE-2022-35804 is a RCE vulnerability affecting both the Server Message Block (SMB) client and server on Windows 11 systems using Microsoft SMB 3.1.1 Active Directory Domain Services. Azure Sphere.

SMB 65
article thumbnail

CVE-2022-37958: FAQ for Critical Microsoft SPNEGO NEGOEX Vulnerability

Tenable

CVE-2022-37958 is a remote code execution (RCE) vulnerability in the SPNEGO NEGOEX protocol of Windows operating systems, which supports authentication in applications. Frequently Asked Questions (FAQ) about CVE-2022-37958. What is CVE-2022-37958? What is SPNEGO NEGOEX? More details about SPNEGO NEGOEX can be found here.

Windows 98
article thumbnail

Busting 5 Common Myths About Vulnerability Assessment

Tenable

Recent research has borne out that the odds of a small or medium-sized business (SMB) undergoing a cyberattack or data breach are more than 50-50: About 66% of SMBs experienced at least one cyberattack in 2019. Just under 50% of SMBs were specifically hit with a ransomware attack. This is one of many reasons why Christopher C.

SMB 101