Tag ransomware

December 17, 2022

Hello all, The Red-N Weekly Security newsletter is below the callouts below. Notable callouts this week include: Just like attempting to drive a car that has a hole in a tire is fraught with issues, running a computer system with…

December 3, 2022

Hello all, The Red-N Weekly Security newsletter is below the callouts below. Notable callouts this week include: Also in this week’s issue are several links about cyber insurance. Remember, the second rat gets the cheese. In security, you cannot rest…

November 19, 2022

Hello all, A few of the notable call-out’s from this week’s report (found below this introduction) are: I just read an interesting article that said Turkeys are notoriously difficult to hunt. They are well camouflaged and are “the smartest and…

October 29, 2022

ConnectWise patched a critical RCE vulnerability in Recover and R1Soft Server Backup Manager Google fixes seventh Chrome zero-day exploited in attacks this year Atlassian Jira Align, Version 10.107.4 Vulnerability Advisory Apple fixes new zero-day used in attacks against iPhones, iPads,…

October 22, 2022

Researchers Keep a Wary Eye on Critical New Vulnerability in Apache Commons Text (Text4Shell) Our new scanner for Text4Shell – Silent Signal Techblog – Scanner on Github Vulnerabilities in Cisco Identity Services Engine require your attention Heat left by users’…

October 8, 2022

Fortinet warns admins to patch critical auth bypass bug immediately Updated information: Customer Guidance for Reported Zero-day Vulnerabilities in Microsoft Exchange Server Steam Gaming Phish Showcases Browser-in-Browser Threat ‘IT security issue’ impacts multiple hospitals across several states Microsoft investigates Windows…

September 23, 2022

Critical Flaws in Airplanes WiFi Access Point Let Attackers Gain Root Access Windows 11 22H2 is released, here are the new features Recent Windows 11 update apparently causing various issues due to Core Isolation (VBS) Critical Vulnerability in Oracle Cloud…