Security News

Patching takes 2.5 times longer when endpoints are remote
2021-11-30 04:30

The study explores how organizations patch and manage their remote and office-based endpoints and provide employees with remote IT support. The report reveals that even though most organizations plan to keep at least some remote work in 2022, they struggle to secure and support their remote or hybrid workforce.

WFH security: How to protect your remote endpoints from vulnerabilities
2021-11-29 15:31

Many organizations lack an effective patch management program, especially when it comes to patching remote systems, says Action1. Patching security holes has become even more difficult with the advent of the remote workforce as so many endpoints are now outside the network perimeter.

Microsoft Defender for Endpoint laid low. Not by malware, but by another buggy Windows patch
2021-11-25 18:01

A sad-faced Microsoft engineer has had to reset the "Days since we last shot ourselves in the foot" counter at the company's HQ after a security update broke Microsoft Defender for Endpoint on Windows Server Core. The latter included the LTSC editions of Windows 10 as Microsoft pointed out, only devices with a Windows Server Core installation were affected.

Microsoft Defender for Endpoint fails to start on Windows Server
2021-11-25 08:51

Microsoft has confirmed a new issue impacting Windows Server devices preventing the Microsoft Defender for Endpoint security solution from launching on some systems. The enterprise endpoint security platform might fail to start or run on devices with a Windows Server Core installation.

Microsoft announces new endpoint security solution for SMBs
2021-11-02 15:37

Microsoft today announced a new endpoint security solution dubbed Microsoft Defender for Business, specially built for small and medium-sized businesses.Microsoft Defender for Business is an endpoint security solution that helps businesses with up to 300 employees protect against cybersecurity threats, including malware and ransomware, in an easy-to-use, cost-effective package.

70% of businesses can’t ensure the same level of protection for every endpoint
2021-10-15 04:30

Highlighting how endpoint exposure continues to remain a cause for concern, one third of endpoints deployed in the UK currently have no security agent installed. 70 percent of UK businesses say that they cannot ensure that every endpoint has the same level of protection.

Experts Warn of Unprotected Prometheus Endpoints Exposing Sensitive Information
2021-10-14 07:27

A large-scale unauthenticated scraping of publicly available and non-secured endpoints from older versions of Prometheus event monitoring and alerting solution could be leveraged to inadvertently leak sensitive information, according to the latest research. "Due to the fact that authentication and encryption support is relatively new, many organizations that use Prometheus haven't yet enabled these features and thus many Prometheus endpoints are completely exposed to the Internet, leaking metric and label dat," JFrog researchers Andrey Polkovnychenko and Shachar Menashe said in a report.

Attacks against Remote Desktop Protocol endpoints have exploded this year, warns ESET's latest Threat Report
2021-09-30 09:30

Security specialist ESET's latest Threat Report warns of a massive increase in attacks on Remote Desktop Protocol endpoints - and new activity from the Nobelium gang against European government organisations. ESET's figures show attacks on RDP servers having gone up 103.9 per cent since its T1 report in June - it publishes three a year - representing a total of 55 billion detected brute-force attacks, thanks in no small part to a campaign focused on Spanish targets.

Zero Trust Requires Cloud Data Security with Integrated Continuous Endpoint Risk Assessment
2021-09-14 03:26

Zero Trust deployment - moving all your apps and data to the cloud and assuming no user or device is trustworthy until proven otherwise in order to gain access - has been rapidly introduced as a result of the pandemic. Most attempts at achieving Zero Trust access today are a patchwork of disparate products from different vendors connected to virtual private networks, with rudimentary on-off access controls based on limited visibility.

Protect your endpoints with top EDR software
2021-09-13 13:42

To protect businesses from such devastating threats, IT security teams need the right tools to monitor endpoints and identify threats before they can escalate. Your EDR software should be able to prioritize these alerts for your security team and make sure they respond to the most pressing issues first.