Tag: vulnerabilities

Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Atlassian remote code execution (RCE) bugs

Cybersecurity Threat Advisory: Atlassian remote code execution (RCE) bugs

This Cybersecurity Threat Advisory highlights RCE vulnerabilities discovered in Atlassian Confluence Data Center & Server and Bamboo. Atlassian has released patches to address these security flaws, which could potentially allow attackers to execute arbitrary code on affected systems. Barracuda MSP...

/ July 26, 2023
report provides insights into the state of healthcare cybersecurity
The state of healthcare cybersecurity insights shared in a new report

The state of healthcare cybersecurity insights shared in a new report

Europe, in general, has been ahead of the United States when it comes to cybersecurity regulation at the governmental level, such as healthcare cybersecurity. Still, regarding industry-specific cybersecurity protocols, the record is more mixed, with some industries ahead of the...

/ July 20, 2023
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Critical VMware Aria Operations vulnerabilities

Cybersecurity Threat Advisory: Critical VMware Aria Operations vulnerabilities

Two vulnerabilities were discovered in older versions of VMware Aria Operations for Networks and VMware Aria Operations for Logs. The vulnerabilities allow bad actors to perform remote code execution as the root user. Remote code execution can lead to system...

/ July 12, 2023
MSPs must become healthcare providers’ first line of defense

MSPs must become healthcare providers’ first line of defense

The threat to cybersecurity in the healthcare sector has grown so acute, that the United States Senate held hearings in mid-March to discuss what can be done to mitigate the growing menace.

/ April 3, 2023
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Google zero-day vulnerability

Cybersecurity Threat Advisory: Google zero-day vulnerability

Google has released a new patch for Google Chrome to address critical vulnerabilities in V8, WebRTC, and Chrome OS Shell components. If exploited, the vulnerabilities will allow malicious actors to perform memory corruption and privilege escalation. Barracuda MSP recommends applying...

/ July 12, 2022
Why MSPs need a robust patching program

Why MSPs need a robust patching program

A robust patching regimen is a pillar of “Cybersecurity 101.” “But sometimes, believe it or not, that is such a basic task that it gets overlooked. For instance, checking the oil in your car frequently is a must, but that...

/ June 14, 2022
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Threat actors targeting VoIP provides with DDoS attacks

Cybersecurity Threat Advisory: Threat actors targeting VoIP provides with DDoS attacks

F5 has released a set of vulnerabilities including 17 high and 1 critical which affect the users of BIG-IP application delivery controller. The vulnerabilities provide malicious actors the ability to deploy crypto mining, ransomware, or other malicious files to the...

/ May 11, 2022
Beware of Google Chrome complacency

Beware of Google Chrome complacency

Google Chrome is about as common in office spaces as a water cooler or a coffeemaker. Chrome is also becoming king elsewhere, unless the systems are Macs, and Safari is the browser of choice. With its minimalist, crisp interface and...

/ March 2, 2022 / 7 Comments