article thumbnail

Cybersecurity Snapshot: Log4j Anniversary, CI/CD Risks, Infostealers, Email Attacks, OT Security

Tenable

It was at around this time last year that the discovery of the zero-day Log4Shell vulnerability in the ubiquitous Log4j open source component sent shockwaves through the worlds of IT and cybersecurity. . 2 - OWASP’s top 10 CI/CD security risks. How long will this Log4Shell problem linger? Back in July, the U.S.

article thumbnail

Survey Results Highlight 3 Growth Areas for MSPs: Cybersecurity, Cloud and Automation

Kaseya

For many SMBs, it does not make financial sense to hire a full-fledged IT team and invest in cost-intensive hardware and software. By identifying the needs of SMBs and providing them with the right IT services, MSPs can help them while also unlocking growth opportunities for themselves. Automating IT processes drives growth.

Survey 105
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

With the new financial year looming, now is a good time to review your Microsoft 365 licenses

CIO

Microsoft 365 is the productivity engine at the heart of many SMB businesses across Australia. Licensing can sometimes be complex to understand, however, which is why SMBs should make sure they’re sourcing their licenses from the right places. Having the right licenses for the applications the business needs are critical.

article thumbnail

CVE-2020-0796: "Wormable" Remote Code Execution Vulnerability in Microsoft Server Message Block SMBv3 (ADV200005)

Tenable

Critical unpatched “wormable” remote code execution (RCE) vulnerability in Microsoft Server Message Block 3.1.1 Details about this vulnerability were originally disclosed accidentally in another security vendor’s blog for March’s Microsoft Patch Tuesday. Security Response (@msftsecresponse) March 10, 2020. Background.

article thumbnail

So much fintech M&A

TechCrunch

On Friday, January 13, investment giant BlackRock announced it was acquiring a minority stake in SMB 401(k) provider startup Human Interest. For one, as one source told me, BlackRock’s investment is a show of faith in the SMB 401(k) market — one where the firm hasn’t historically played. What happened to due diligence here???

Fintech 294
article thumbnail

Leverage Two-Factor Authentication for Maximized Security

Kaseya

Did you know that 81 percent of data breaches are due to weak or stolen passwords? Yet many businesses have not attempted to close this security gap. Some organizations, especially government agencies, are often slow at updating their technology and processes due to budget constraints and other factors.

article thumbnail

Automated Patching: Spend Less Time Patching and More Time on the Beach 

Kaseya

Due to all these factors, patching has become a perennial thorn in the side of IT professionals. Regularly patching applications and operating systems (OS) is a crucial security practice. Mitigating security risks. million according to Cybersecurity Dive. There’s more to patching than just security though.