
A cybersecurity checklist to protect against ransomware
July is ransomware awareness month. While ransomware has been making headlines since the late 1980s, it remains prevalent and is impacting businesses of all sizes. In the ‘2023 ransomware insights report‘, our research shows that 73 percent of the 1,350...

10 cybersecurity habits to leave behind in 2023
For MSPs that want to start the new year off right with their clients, having a heart-to-heart talk about poor cybersecurity habits can help inspire a more meaningful discussion about their vulnerabilities and improving their security stature in 2023. Barracuda...

Cybersecurity Threat Advisory: New Microsoft Azure vulnerability
Researchers at Point 42 discovered a flaw in Microsoft Azure’s Fabric, dubbed ‘FabricScape’, propagating the ongoing series of vulnerabilities that the platform has been facing. This vulnerability allows bad actors using Linux to escalate their own privileges to the extent...

Cybersecurity Threat Advisory: Mitel VoIP vulnerability
A known remote code execution vulnerability, CVE-2022-29499, was discovered with the Linux-based Mitel VoIP (Voice over Internet Protocol) application. Once exploited, this vulnerability allows a threat actor to gain root privileges to the system and plant ransomware. Barracuda MSP recommends...

Cybersecurity Threat Advisory: LockBit Ransomware Threat
The LockBit ransomware group has become the top ransomware group based on its volume of attacks in recent months. They are utilizing a new phishing email tactic by disguising the malware as copyright claim and creating a bug bounty program. Once...

Cybersecurity Threat Advisory: Black Basta Ransomware Group threat
The Black Basta ransomware group is revamping an older malware known as Qbot, Qakbot and Plinkslipbot to exploit the Microsoft Exchange Server. A successful attack will allow threat actors the ability to gain target network access, collect critical personal information,...