Results for: ransomware

Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Increase in Activity from Sophisticated Threat Actors

Cybersecurity Threat Advisory: Increase in Activity from Sophisticated Threat Actors

Threat Update A large increase of activity has been seen from malicious threat actors. Many different vectors have been combined to facilitate targeted and widespread attacks. Considering the technical difficulty of these methods, these attackers are highly sophisticated, and organizations...

/ June 3, 2021
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Malicious Call Centers Spreading BazarLoader Malware

Cybersecurity Threat Advisory: Malicious Call Centers Spreading BazarLoader Malware

Threat Update Security researchers have released their latest findings on BazarLoader, malware that provides backdoor access to an infected Windows host. Threat actors will use this malware to infect and infiltrate a victim’s system, send follow-up malware and exploit other...

/ May 24, 2021
Colonial Pipeline hack highlights vulnerabilities

Colonial Pipeline hack highlights vulnerabilities

We’ve been warning about the dangers of ransomware for years now on Smarter MSP, and this past week the threat hit home for millions of Americans in the form of fuel shortages and higher prices at the gas pump. While...

/ May 19, 2021
How will the new Executive Order implementing ZTNA impact MSPs

How will the new Executive Order implementing ZTNA impact MSPs

Following the Colonial Pipeline attack, one of the most impactful ransomware attacks to-date, the United States government issued an Executive Order which detailed a course of actions aiming to improve the government’s cybersecurity standards, specifically with zero-trust (ZTNA) security. The...

/ May 18, 2021
Barracuda delivers strong growth in cloud email security

Barracuda delivers strong growth in cloud email security

We’re pleased to share some exciting milestones from our email protection business, which was accelerated by increased Office 365 adoption and higher demand for Barracuda Sentinel. “We continued to see great momentum across our email protection solutions last fiscal year,” said Don...

/ May 17, 2021
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Critical Flaws in SD-WAN vManage and HyperFlex Fixed by Cisco

Cybersecurity Threat Advisory: Critical Flaws in SD-WAN vManage and HyperFlex Fixed by Cisco

Threat Update Cisco has released patches to address flaws in their SD-WAN vManage and HyperFlex HX software that could allow unauthenticated users create admin accounts as a root user. Threat actors could utilize these flaws, if unpatched, to gain access...

/ May 11, 2021
Ask an MSP Expert: The 3 pillars of a security-centric approach

Ask an MSP Expert: The 3 pillars of a security-centric approach

In today’s evolving cyberthreat landscape, it is vital for managed service providers (MSPs) to take a security-centric approach to their business. Highlighting the importance of this, but making it even more challenging, is today’s climate of remote workforces, shifting perimeters,...

/ May 3, 2021 / 10 Comments
Healthcare is one of the most vulnerable verticals in 2021

Healthcare is one of the most vulnerable verticals in 2021

Hackers view personal healthcare information as the holy grail of data, mining this data in exchange for currency on the dark web. HealthTech sounded this alarm in April of this year: As the attacks mature and get increasingly sophisticated, healthcare...

/ April 28, 2021
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Over 1 Million Windows RDP Credentials Leaked

Cybersecurity Threat Advisory: Over 1 Million Windows RDP Credentials Leaked

Threat Update Hacker group UAS has had 1.3 million RDP credentials for Windows servers leaked by security researchers. The compromised credentials could possibly allow a malicious actor to log into a compromised RDP server. It is imperative to keep best...

/ April 26, 2021
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: ATPs Exploiting FortiOS Vulnerabilities

Cybersecurity Threat Advisory: ATPs Exploiting FortiOS Vulnerabilities

Threat Update The FBI and CISA released a joint cybersecurity advisory documenting that a number of APTs have been seen in the wild scanning for three FortiOS vulnerabilities (CVE-2018-13379, CVE-2019-5591 and CVE-2020-12812). These vulnerabilities, if exploited, can allow unauthorized remote...

/ April 9, 2021