Zachary Beaudet

All posts by Zachary Beaudet

Zachary is a Cybersecurity Analyst at Barracuda MSP. He's a security expert, working on our Blue Team within our Security Operations Center. Zachary supports our XDR service delivery and is highly skilled at analyzing security events to detect cyber threats, helping keep our partners and their customers protected.

Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: HTTP/2 vulnerability

Cybersecurity Threat Advisory: HTTP/2 vulnerability

Amazon Web Services (AWS), Cloudflare, and Google announced measures to mitigate unprecedented distributed denial-of-service (DDoS) attacks that utilize an innovative HTTP/2 Rapid Reset technique. In this Cybersecurity Threat Advisory, learn the details of this threat, what the risks are, and...

/ October 19, 2023
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Microsoft Sharepoint Server exploit

Cybersecurity Threat Advisory: Microsoft Sharepoint Server exploit

A proof-of-concept exploit code has surfaced on GitHub for a crucial authentication bypass vulnerability in Microsoft SharePoint Server. The exploit allows attackers to escalate privileges in Microsoft SharePoint Servers. Barracuda MSP recommends reviewing this Cybersecurity Threat Advisory in detail to...

/ October 4, 2023

Cybersecurity Threat Advisory: New Cisco vulnerabilities discovered

Cisco is warning of five new Catalyst SD-WAN Manager product vulnerabilities. The most critical vulnerability allows unauthorized remote access to the server. Multiple vulnerabilities were discovered in SD-WAN Manager that allows an attacker to access the compromised instance or cause...

/ September 29, 2023
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: New Microsoft Word vulnerability

Cybersecurity Threat Advisory: New Microsoft Word vulnerability

A new Microsoft Word vulnerability, CVE-2023-36761, was disclosed by Microsoft. This new vulnerability is rated 5.3 by NIST, a medium-level vulnerability but Microsoft has rated this as “Important”. Barracuda MSP recommends reviewing this Cybersecurity Threat Advisory in detail and follow...

/ September 28, 2023
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Threat actor targets government

Cybersecurity Threat Advisory: Threat actor targets government

This Cybersecurity Threat advisory discusses a Chinese threat actor known as “Earth Lusca” has been observed targeting government entities. They are using a never-before-seen Linux backdoor called SprySOCKS. Earth Lusca was first documented by Trend Micro in January 2022, detailing...

/ September 25, 2023
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Sophisticated phishing campaign identified

Cybersecurity Threat Advisory: Sophisticated phishing campaign identified

This Cybersecurity Threat Advisory focuses on a sophisticated phishing campaign that uses a Microsoft Word document lure to distribute a trio of threats. The threats are Agent Tesla, OriginBotnet, and RedLine Clipper, and are designed to gather a wide range...

/ September 13, 2023
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Social engineering attacks targeting Okta

Cybersecurity Threat Advisory: Social engineering attacks targeting Okta

Today’s Cybersecurity Threat Advisory highlights Okta, who in recent weeks has experienced social engineering attacks by threat actors looking to attain highly privileged roles within Okta’s accounts. The company has warned about social engineering attacks targeting IT service desk agents...

/ September 6, 2023
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Vulnerabilities found in Juniper firewalls   

Cybersecurity Threat Advisory: Vulnerabilities found in Juniper firewalls   

Today’s Cybersecurity Threat Advisory involves proof-of-concept exploit code that has been publicly released in Juniper SRX firewalls. Using the proof-of-concept exploit code can allow unauthenticated attackers access to remotely execute code in unpatched Juniper JunOS devices. This news comes after...

/ August 30, 2023
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Global ransomware campaign targeting MSPs

Cybersecurity Threat Advisory: Global ransomware campaign targeting MSPs

In the latest Cybersecurity Threat Advisory, we discuss The Play Ransomware Group, also known as PlayCrypt, who are currently waging a global cyberattack campaign against multiple managed service providers (MSPs). Their primary targets are midsize businesses in sectors like finance,...

/ August 24, 2023
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Microsoft .NET vulnerability

Cybersecurity Threat Advisory: Microsoft .NET vulnerability

This Cybersecurity Threat Advisory highlights a patched security flaw in Microsoft .NET and Visual Studio products that has been cited for active exploitation. To mitigate this vulnerability, users are advised to apply security updates as soon as possible. What is...

/ August 16, 2023