Results for: ransomware

10 cybersecurity habits to leave behind in 2023

10 cybersecurity habits to leave behind in 2023

For MSPs that want to start the new year off right with their clients, having a heart-to-heart talk about poor cybersecurity habits can help inspire a more meaningful discussion about their vulnerabilities and improving their security stature in 2023. Barracuda...

/ February 1, 2023
Cybersecurity predictions for 2023

Cybersecurity predictions for 2023

The past several years have taught us to expect the unexpected regarding world events, economics, and cybercrime. However, as we head into 2023, a few emerging trends – and several ongoing challenges – will shape the type and frequency of...

/ January 16, 2023 / 7 Comments
Home network security becomes a bigger concern post holidays

Home network security becomes a bigger concern post holidays

One of the biggest cybersecurity challenges that has emerged in the last two years in the wake of the COVID-19 pandemic is the number of people regularly working from home. Most of those individuals are relying on consumer-grade networking gear...

/ January 9, 2023
Barracuda named a Visionary in the 2022 Gartner® Magic Quadrant™ for Network Firewalls

Barracuda named a Visionary in the 2022 Gartner® Magic Quadrant™ for Network Firewalls

Gartner has named Barracuda as a Visionary in the 2022 Gartner Magic Quadrant for Network Firewalls. This is the second year Barracuda has been recognized as a Visionary in this report based on Ability to Execute and Completeness of Vision. According...

/ January 4, 2023
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Linux Kernel Vulnerability

Cybersecurity Threat Advisory: Linux Kernel Vulnerability

The Zero Day Initiative (ZDI) has disclosed a new Linux Kernel Vulnerability that could lead to code execution in the context of the kernel. The security flaw is a bug in the new Linux 5.15 SMB3 server, ksmbd. The ZDI...

/ December 27, 2022
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Best practices for the holiday season

Cybersecurity Threat Advisory: Best practices for the holiday season

Barracuda MSP would like to wish everyone a happy holiday season! As organizations around the world are getting ready for some well-deserved time off, hackers are ramping up their infiltration efforts. Threat intel data indicates we will experience a sizable...

/ December 22, 2022
Demystifying Barracuda XDR with Shani Mahler

Demystifying Barracuda XDR with Shani Mahler

The evolving cyberthreat landscape and the volume of cyberattacks have heightened the need for MSPs to adopt a holistic cybersecurity approach to provide the protection their customers need. The emergence of XDR (eXtended visibility, Detection & Response) has become a...

/ December 15, 2022

Cybersecurity Threat Advisory: Apple zero-day vulnerability

This week, Apple has released security updates to iOS, iPadOS, macOS, tvOS, and Safari web browser to address a new zero-day vulnerability that could result in the execution of malicious code. This vulnerability could potentially allow threat actors to bypass...

/ December 15, 2022
Cyber insurance carriers exerting greater influence over security services

Cyber insurance carriers exerting greater influence over security services

Providers of managed security services may soon find themselves working more often for cyber insurance companies that are getting involved in cybersecurity both before and after a breach. To begin with, the requirements for renewing cybersecurity policies are becoming more...

/ November 29, 2022 / 1 Comment
SMBs need to invest in cybersecurity

SMBs need to invest in cybersecurity

A raft of recent reports highlight the threat SMBs face from ransomware and other lurking cyber dangers. Much of the attention has been focused on critical infrastructure: dams, power plants, utilities, and election systems. But for SMBs, essential infrastructure backbones...

/ November 28, 2022