Category: Security

Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: How Migration to Windows 10 Will Reduce the Risk of Threats

Cybersecurity Threat Advisory: How Migration to Windows 10 Will Reduce the Risk of Threats

What is the threat? The end of life date for Windows 7 will be January 14, 2020 at which point support will no longer be offered by Microsoft. Computers running older versions of Windows will be susceptible to cyber-attacks and...

/ June 11, 2019
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: New ‘Sodinokibi’ Ransomware Exploits WebLogic Deserialization

Cybersecurity Threat Advisory: New ‘Sodinokibi’ Ransomware Exploits WebLogic Deserialization

What is the threat? A zero-day vulnerability in Oracle WebLogic Servers is actively being exploited in the wild by a sophisticated new ransomware variant dubbed “Sodinokibi”. The ransomware variant attempts to encrypt data found in the user directory and leverages...

/ June 11, 2019
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Dell Laptops and Computers Vulnerable to Remote Hijacks

Cybersecurity Threat Advisory: Dell Laptops and Computers Vulnerable to Remote Hijacks

What is the threat? A security researcher recently discovered a vulnerability (CVE-2019-3719) on Dell laptops and computers, giving full access to remote hijackers. The weakness lies in the Dell Supportable tool, which exposes dell devices to a remote code execution...

/ June 11, 2019
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Office 365 Blob Storage Phishing Attacks

Cybersecurity Threat Advisory: Office 365 Blob Storage Phishing Attacks

What is the threat? As part of an ongoing phishing campaign abusing Microsoft Azure Blob Storage, attackers are now able to create more legitimate looking phishing emails through Office 365. This tactic allows the attackers to spoof email addresses to...

/ June 11, 2019
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Remote code execution via Widget Connector

Cybersecurity Threat Advisory: Remote code execution via Widget Connector

What is the threat? Multiple high severity vulnerabilities have been found in the Widget Connector Macro in Atlassian Confluence Server. The server had an http vulnerability which allowed attackers to access restricted directories and execute commands on systems that run...

/ June 11, 2019
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Apache fixes RCE flaw in Tomcat application server

Cybersecurity Threat Advisory: Apache fixes RCE flaw in Tomcat application server

What is the threat? A remote code execution vulnerability was discovered in the Apache Tomcat application server software – CVE-2019-0232. The Common Gateway Interface (CGI) servlet that this vulnerability affects is disabled by default, which is why the severity of...

/ June 9, 2019
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: HOPLIGHT Malware

Cybersecurity Threat Advisory: HOPLIGHT Malware

What is the threat? The Department of Homeland Security (DHS) and the Federal Bureau of Investigation (FBI) have discovered a new malware variant called HOPLIGHT. The malware has been identified as the work of HIDDEN COBRA which refers to activity...

/ June 9, 2019
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Verizon Customers Targeted in Mobile Phishing Campaigns

Cybersecurity Threat Advisory: Verizon Customers Targeted in Mobile Phishing Campaigns

What is the threat? A phishing campaign has been discovered in the wild targeting Verizon customers. This phishing campaign is mimicking Verizon customer support and trying to get information about customers’ Verizon accounts to gain access. The phishing emails ask...

/ June 9, 2019
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Apache Server Vulnerability

Cybersecurity Threat Advisory: Apache Server Vulnerability

What is the cybersecurity threat? A new flaw recently discovered in Apache allows for local privilege escalation where a person or program that has limited access or privileges (such as a user account) may be able execute code with root...

/ June 9, 2019
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: MFA Bypassed via O365 and IMAP Attacks

Cybersecurity Threat Advisory: MFA Bypassed via O365 and IMAP Attacks

What is the threat? Researchers from Proofpoint recently observed over one hundred thousand unauthorized logins across millions of Office 365 and Google Suite cloud users. These illegitimate brute force attacks utilize the Internet Message Access Protocol (IMAP) which bypasses multi-factor...

/ June 9, 2019