Doris Au

All posts by Doris Au

Doris is a product marketing manager at Barracuda MSP. In this position, she is responsible for connecting managed service providers with multi-layered security and data protection products that can protect their customers from today’s advanced cyber threats.

Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Threat Actors Exploiting Microsoft Exchange Vulnerabilities

Cybersecurity Threat Advisory: Threat Actors Exploiting Microsoft Exchange Vulnerabilities

Threat Update In March 2021, Microsoft disclosed vulnerabilities existing within Microsoft Exchange versions 2010, 2013, 2016 and 2019. They are tracked as five different CVEs, which are listed below. Although these vulnerabilities were disclosed back in March, our Security Operations...

/ December 1, 2021
Ask an MSP Expert: How can I convince customers to add cloud backup?

Ask an MSP Expert: How can I convince customers to add cloud backup?

Q: As an MSP owner, I know how cloud backup serves a vital purpose for protecting my clients’ Microsoft Office 365 environment. How can I best convince my customers that cloud backup is required for Office 365 even if retention...

/ November 29, 2021 / 4 Comments
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Iranian APT Exploits Fortinet and Exchange Vulnerabilities

Cybersecurity Threat Advisory: Iranian APT Exploits Fortinet and Exchange Vulnerabilities

Threat Update Since as early as March 2021, the FBI and CISA have been monitoring an Iranian Government APT group that are currently exploiting a Fortinet vulnerability and a Microsoft Exchange ProxyShell vulnerability from October 2021. These vulnerabilities allowed the...

/ November 22, 2021
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Threat Actors Compromise FBI Email Platform

Cybersecurity Threat Advisory: Threat Actors Compromise FBI Email Platform

Threat Update On the evening of November 13, 2021, the FBI and CISA responded to multiple reports regarding messages sent from the FBI’s email infrastructure, which falsely warn users about a cyber attack. Their brief statement noted that the law...

/ November 14, 2021
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Zero-Day Vulnerability Found in Palo Alto Security Appliances

Cybersecurity Threat Advisory: Zero-Day Vulnerability Found in Palo Alto Security Appliances

Threat Update Researchers have discovered a zero-day vulnerability that can allow an attacker to launch Remote Code Execution attacks on a security appliance made by Palo Alto Networks. This discovery leaves 10,000 firewalls potentially vulnerable. Technical Detail & Additional Information...

/ November 12, 2021
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Ranzy Locker Ransomware Gaining Traction

Cybersecurity Threat Advisory: Ranzy Locker Ransomware Gaining Traction

Threat Update The FBI has warned that over 30 US-based companies have been hit by the Ranzy Locker ransomware by July this year. The alert, which was issued alongside CISA, notes that most of the victims were compromised by brute...

/ November 1, 2021
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: New Malware Used to Deploy Qakbot and Cobalt Strike

Cybersecurity Threat Advisory: New Malware Used to Deploy Qakbot and Cobalt Strike

Threat Update Threat actors have begun using a new malware loader named Squirrelwaffle to gain an initial foothold in target networks and drop malware, including Qakbot and Cobalt Strike, onto compromised systems and networks in recent campaigns. Technical Detail &...

/ November 1, 2021
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Google Chrome Releases Patches for Multiple Vulnerabilities

Cybersecurity Threat Advisory: Google Chrome Releases Patches for Multiple Vulnerabilities

Threat Update Following the confirmation of four serious Chrome vulnerabilities this month, Google has revealed five new vulnerabilities with a rating of “High” as well as 11 other less severe flaws known to affect versions of Chrome prior to the...

/ October 22, 2021
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Apache Zero-Day Vulnerability Actively Exploited

Cybersecurity Threat Advisory: Apache Zero-Day Vulnerability Actively Exploited

Threat Update There are two vulnerabilities in Apache HTTP Web Server version 2.4.49 that are under active exploitation. The first vulnerability enables an attacker to perform path traversal, file disclosure, and remote code execution (RCE) abilities. The second allows the...

/ October 11, 2021
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Twitch.tv Hacked with 125GB of Data Dumped

Cybersecurity Threat Advisory: Twitch.tv Hacked with 125GB of Data Dumped

Threat Update On Wednesday, October 6th, 2021, the streaming platform Twitch confirmed that it had been breached. The party responsible for this attack dumped 125 GB of data to the Internet on Wednesday. The dump contains highly sensitive information for...

/ October 8, 2021