Cybersecurity Threat Advisory: New Microsoft Azure vulnerability
Researchers at Point 42 discovered a flaw in Microsoft Azure’s Fabric, dubbed ‘FabricScape’, propagating the ongoing series of vulnerabilities that the platform has been facing. This vulnerability allows bad actors using Linux to escalate their own privileges to the extent...
Cybersecurity Threat Advisory: Mitel VoIP vulnerability
A known remote code execution vulnerability, CVE-2022-29499, was discovered with the Linux-based Mitel VoIP (Voice over Internet Protocol) application. Once exploited, this vulnerability allows a threat actor to gain root privileges to the system and plant ransomware. Barracuda MSP recommends...
Cybersecurity Threat Advisory: LockBit Ransomware Threat
The LockBit ransomware group has become the top ransomware group based on its volume of attacks in recent months. They are utilizing a new phishing email tactic by disguising the malware as copyright claim and creating a bug bounty program. Once...
Cybersecurity Threat Advisory: Black Basta Ransomware Group threat
The Black Basta ransomware group is revamping an older malware known as Qbot, Qakbot and Plinkslipbot to exploit the Microsoft Exchange Server. A successful attack will allow threat actors the ability to gain target network access, collect critical personal information,...
Cybersecurity Threat Advisory: A Microsoft Azure Synapse vulnerability uncovered
Security researchers at Orca uncovered a vulnerability in Microsoft Azure Synapse, dubbed SynLapse. This vulnerability lies in the ODBC or Online Database Connectivity method employed by Synapse. Once a bad actor gains access through this vulnerability, they can gain access...
Cybersecurity Threat Advisory: Microsoft 365 functionality vulnerability
Security researchers recently found an existing file version control functionality in Microsoft 365 and Office 365 enables threat actors to encrypt files stored with ransomware. The process used to encrypt these files can make them unrecoverable when proper backup is not...
Cybersecurity Threat Advisory: critical vulnerability affecting Atlassian Confluence Server
A zero-day exploit has been discovered in all versions of Atlassian Confluence Server and Data Center products. This vulnerability is actively being exploited by cyberattackers. It allows threat actors to gain full control of vulnerable systems without using credentials and...
Cybersecurity Threat Advisory: Microsoft Windows critical remote code execution
Microsoft released an emergency update for a critical remote code execution vulnerability for all Windows versions that are still receiving security updates (Windows 7+ and Server 2008+). This vulnerability allows an attacker to utilize the software to execute arbitrary code...
Barracuda extends email security services with 24×7 SOC
With many small businesses using MSPs as their IT and security providers, it’s imperative for MSPs to partner with vendors that can provide them with security services that can prevent, detect and respond to the increasingly sophisticated cyberthreat landscape. In...