article thumbnail

Cybersecurity Snapshot: Log4j Anniversary, CI/CD Risks, Infostealers, Email Attacks, OT Security

Tenable

It was at around this time last year that the discovery of the zero-day Log4Shell vulnerability in the ubiquitous Log4j open source component sent shockwaves through the worlds of IT and cybersecurity. . 2 - OWASP’s top 10 CI/CD security risks. Insecure System Configuration. How long will this Log4Shell problem linger?

article thumbnail

Survey Results Highlight 3 Growth Areas for MSPs: Cybersecurity, Cloud and Automation

Kaseya

SMB priorities present opportunities for MSPs. Maintaining cybersecurity is essential but challenging. SMBs make an attractive target because they lack a solid security framework and often do not have the right resources and knowledge on how to build one. Most SMBs walk the tightrope between cost and productivity.

Survey 105
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

So much fintech M&A

TechCrunch

On Friday, January 13, investment giant BlackRock announced it was acquiring a minority stake in SMB 401(k) provider startup Human Interest. For one, as one source told me, BlackRock’s investment is a show of faith in the SMB 401(k) market — one where the firm hasn’t historically played. What happened to due diligence here???

Fintech 294
article thumbnail

Leverage Two-Factor Authentication for Maximized Security

Kaseya

Did you know that 81 percent of data breaches are due to weak or stolen passwords? Yet many businesses have not attempted to close this security gap. Some organizations, especially government agencies, are often slow at updating their technology and processes due to budget constraints and other factors.

article thumbnail

Busting 5 Common Myths About Vulnerability Assessment

Tenable

In fact, having an inaccurate understanding of some aspects of vulnerability assessment likely isn't your fault at all: Certain myths about this unique aspect of cybersecurity have spread wildly in recent years. Just under 50% of SMBs were specifically hit with a ransomware attack. Let’s start myth-busting!

SMB 101
article thumbnail

WannaCry Ransomware Review and Global Impact.

ProtectWise

WannaCry's primary infection vector is through publicly accessible hosts running an unpatched version of Windows via the SMB protocol. WannaCry spreads primarily over SMB, but it can also use RDP. SMB, in particular, will then be used to send an exploit for the MS17-010 vulnerability. How Does WannaCry Infect a Host?

article thumbnail

CVE-2020-0796: "Wormable" Remote Code Execution Vulnerability in Microsoft Server Message Block SMBv3 (ADV200005)

Tenable

Details about this vulnerability were originally disclosed accidentally in another security vendor’s blog for March’s Microsoft Patch Tuesday. Soon after their blog post was published, the vendor removed reference to the vulnerability, but security researchers already seized on its accidental disclosure. Identifying affected systems.