Results for: ransomware

Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Microsoft 365 functionality vulnerability

Cybersecurity Threat Advisory: Microsoft 365 functionality vulnerability

Security researchers recently found an existing file version control functionality in Microsoft 365 and Office 365 enables threat actors to encrypt files stored with ransomware. The process used to encrypt these files can make them unrecoverable when proper backup is not...

/ June 17, 2022
Survey shows MSPs gaining ground with SMEs

Survey shows MSPs gaining ground with SMEs

A survey of 1,007 IT decision makers at small-to-medium enterprises (SMEs) in the U.S. and United Kingdom suggests that managed service providers (MSPs) are now being viewed as more essential than ever before.

/ June 16, 2022 / 4 Comments
Why MSPs choose Barracuda XDR

Why MSPs choose Barracuda XDR

As cyberthreats continue to get more invasive and damaging, managed service providers (MSPs) and their clients are searching for better ways to protect and defend against them. One of the most effective and popular solutions in the market today is...

/ June 13, 2022
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Microsoft Windows critical remote code execution

Cybersecurity Threat Advisory: Microsoft Windows critical remote code execution

Microsoft released an emergency update for a critical remote code execution vulnerability for all Windows versions that are still receiving security updates (Windows 7+ and Server 2008+). This vulnerability allows an attacker to utilize the software to execute arbitrary code...

/ May 31, 2022 / 6 Comments
Healthcare industry cyber threats significantly on the rise

Healthcare industry cyber threats significantly on the rise

“Healthcare data breach: 2.4m records potentially exposed at Forefront Dermatology.” “Data breach may have compromised up to 68,000 Advocate Aurora Health patients’ info.” “Data Breach at UC San Diego Health.” “US medical imaging center reports possible data breach after emails...

/ May 25, 2022
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Apple macOS Critical Privilege Escalation Vulnerability

Cybersecurity Threat Advisory: Apple macOS Critical Privilege Escalation Vulnerability

Apple has released an emergency update for a critical kernel privilege escalation vulnerability in macOS Big Sur 11. This vulnerability allows an attacker to utilize the app to execute arbitrary code with kernel privileges. Barracuda MSP recommends updating to the...

/ May 24, 2022
Tips for MSPs to weather the economic storm

Tips for MSPs to weather the economic storm

A major downturn in the global economic outlook is causing business and IT executives to reevaluate their IT spending priorities. In the wake of spiraling inflation driven by the ongoing conflict in Ukraine and rising oil prices, many of the...

/ May 17, 2022 / 6 Comments
Global MSP Day: A look back at 2021, and a glance forward at 2022

Global MSP Day: A look back at 2021, and a glance forward at 2022

In 2021, MSP Day was a global success, with more than 400 partners making their voice heard on the things that really mattered to them. It provided us with a valuable insight into what worked, what MSPs really cared about,...

/ May 16, 2022
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Threat actors targeting VoIP provides with DDoS attacks

Cybersecurity Threat Advisory: Threat actors targeting VoIP provides with DDoS attacks

F5 has released a set of vulnerabilities including 17 high and 1 critical which affect the users of BIG-IP application delivery controller. The vulnerabilities provide malicious actors the ability to deploy crypto mining, ransomware, or other malicious files to the...

/ May 11, 2022
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Apache CouchDB critical vulnerability

Cybersecurity Threat Advisory: Apache CouchDB critical vulnerability

Apache has released a patch for a critical remote privilege escalation vulnerability in Apache CouchDB 3.2.1 protocol. This vulnerability, if not patched, can allow threat actors to execute code on a targeted server or client without being authenticated. Barracuda MSP...

/ April 29, 2022