Doris Au

All posts by Doris Au

Doris is a product marketing manager at Barracuda MSP. In this position, she is responsible for connecting managed service providers with multi-layered security and data protection products that can protect their customers from today’s advanced cyber threats.

Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Black Basta Ransomware Group threat

Cybersecurity Threat Advisory: Black Basta Ransomware Group threat

The Black Basta ransomware group is revamping an older malware known as Qbot, Qakbot and Plinkslipbot to exploit the Microsoft Exchange Server. A successful attack will allow threat actors the ability to gain target network access, collect critical personal information,...

/ June 24, 2022
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: A Microsoft Azure Synapse vulnerability uncovered

Cybersecurity Threat Advisory: A Microsoft Azure Synapse vulnerability uncovered

Security researchers at Orca uncovered a vulnerability in Microsoft Azure Synapse, dubbed SynLapse. This vulnerability lies in the ODBC or Online Database Connectivity method employed by Synapse. Once a bad actor gains access through this vulnerability, they can gain access...

/ June 22, 2022
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Microsoft 365 functionality vulnerability

Cybersecurity Threat Advisory: Microsoft 365 functionality vulnerability

Security researchers recently found an existing file version control functionality in Microsoft 365 and Office 365 enables threat actors to encrypt files stored with ransomware. The process used to encrypt these files can make them unrecoverable when proper backup is not...

/ June 17, 2022
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: critical vulnerability affecting Atlassian Confluence Server

Cybersecurity Threat Advisory: critical vulnerability affecting Atlassian Confluence Server

A zero-day exploit has been discovered in all versions of Atlassian Confluence Server and Data Center products. This vulnerability is actively being exploited by cyberattackers. It allows threat actors to gain full control of vulnerable systems without using credentials and...

/ June 4, 2022
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Microsoft Windows critical remote code execution

Cybersecurity Threat Advisory: Microsoft Windows critical remote code execution

Microsoft released an emergency update for a critical remote code execution vulnerability for all Windows versions that are still receiving security updates (Windows 7+ and Server 2008+). This vulnerability allows an attacker to utilize the software to execute arbitrary code...

/ May 31, 2022 / 6 Comments
Barracuda extends email security services with 24×7 SOC 

Barracuda extends email security services with 24×7 SOC 

With many small businesses using MSPs as their IT and security providers, it’s imperative for MSPs to partner with vendors that can provide them with security services that can prevent, detect and respond to the increasingly sophisticated cyberthreat landscape. In...

/ May 26, 2022
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Apple macOS Critical Privilege Escalation Vulnerability

Cybersecurity Threat Advisory: Apple macOS Critical Privilege Escalation Vulnerability

Apple has released an emergency update for a critical kernel privilege escalation vulnerability in macOS Big Sur 11. This vulnerability allows an attacker to utilize the app to execute arbitrary code with kernel privileges. Barracuda MSP recommends updating to the...

/ May 24, 2022
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Zyxel Firewall vulnerability

Cybersecurity Threat Advisory: Zyxel Firewall vulnerability

Zyxel’s ATP, VPN, and USG FLEX series business firewalls are affected by a Remote Code Execution (RCE) vulnerability that allows unauthenticated malicious attackers to execute arbitrary commands on the affected devices. Over 20,800 devices have been affected by this vulnerability,...

/ May 20, 2022
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Threat actors targeting VoIP provides with DDoS attacks

Cybersecurity Threat Advisory: Threat actors targeting VoIP provides with DDoS attacks

F5 has released a set of vulnerabilities including 17 high and 1 critical which affect the users of BIG-IP application delivery controller. The vulnerabilities provide malicious actors the ability to deploy crypto mining, ransomware, or other malicious files to the...

/ May 11, 2022
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: TLStorm 2.0 vulnerabilities

Cybersecurity Threat Advisory: TLStorm 2.0 vulnerabilities

Up to 5 vulnerabilities were uncovered within the use of the TLS protocol in multiple models of the Aruba and Avaya Network switches. These vulnerabilities, if exploited, can provide threat actors remote access to enterprise networks and to transfer confidential...

/ May 11, 2022