Security News
Microsoft has released a one-click Exchange On-premises Mitigation Tool tool to allow small business owners to easily mitigate the recently disclosed ProxyLogon vulnerabilities. This month, Microsoft disclosed that four zero-day vulnerabilities were being actively used in attacks against Microsoft Exchange.
Attackers can abuse a wide range of Window legitimate tools, including but not limited to Microsoft Defender, Windows Update, and even the Windows Finger command. While being legitimately used by thousands of admins each day for managing their organizations' Azure fleets, their capabilities can also be used for malicious purposes, including circumventing network defense lines.
Microsoft on Friday released alternative mitigation measures for organizations who have not been able to immediately apply emergency out-of-band patches released earlier this week that address vulnerabilities being exploited to siphon e-mail data from corporate Microsoft Exchange servers. "These mitigations are not a remediation if your Exchange servers have already been compromised, nor are they full protection against attack," Microsoft warned in a blog post.
Broad propaganda penetration is achieved by following a specific set of steps, according to a new IDC Government Insights report. The most successful generators of false news use large networks of pop-up news sites and bot networks to help echo sentiments and increase pass-along rates.
With this acquisition, SentinelOne will be able to ingest, correlate, search, and action data from any source, delivering the industry's most advanced integrated XDR platform for realtime threat mitigation across the enterprise and cloud. Through this acquisition, SentinelOne sets the bar for the XDR market and solves one of the biggest challenges in delivering a fully integrated XDR platform: ingesting and actioning all operational data in realtime from a security-first perspective.
These bots work to expose and take advantage of vulnerabilities at a rapid pace, stealing critical personal and financial data, scraping intellectual property, installing malware, contributing to DDoS attacks, distorting web analytics and damaging SEO. Luckily, tools, approaches, solutions and best practices exist to help companies combat these malicious bots, but cybercriminals have not been resting on their laurels and are constantly working on ways to bypass the protections used to block bot activity. It is important to regularly review what tactics you are using to combat bot traffic and analyze your success rate, as this process will help you understand whether your mitigation approach has already been figured out and worked around by cybercriminals.
BAE Systems has unveiled a next-generation cyber-threat detection and mitigation solution for U.S. military platforms. The system's cyber resilience capabilities can be integrated into ground, air, and space vehicles to protect our warfighters and platforms from cyber attacks designed to access and degrade mission capabilities.
Corero Network Security announces that it has released a major update to its SmartWall Threat Defense System. Corero's SmartWall Threat Defense System already delivers line-rate performance for the fastest, always-on, real-time DDoS protection but these new enhancements propel the solution to industry leading levels of accuracy and effectiveness for automatic DDoS detection and mitigation.
Mozilla announced on Thursday that it has expanded its bug bounty program with a new category that focuses on bypass methods for the exploit mitigations, security features and defense-in-depth measures in Firefox. Mozilla says mitigation bypasses have until now been classified as low- or moderate-severity issues, but they are now eligible for a reward associated with a high-severity flaw as part of the new Exploit Mitigation Bug Bounty.
LogRhythm announced the launch of version 7.5 of the LogRhythm NextGen SIEM Platform, as well as the inaugural release of its Open Collector technology. LogRhythm 7.5 provides enhanced analyst workflow experiences and visibility, while Open Collector simplifies the process of onboarding cloud data sources for more holistic monitoring.