Microsoft revealed that it had patched a critical SmartScreen zero-day vulnerability two months ago, during June 2024, on Patch Tuesday. Hackers had been exploiting the flaw in the wild as a zero-day since March 2024. More about the SmartScreen zero-day…
Category: Heimdal Security Blog
EDR Importance: Why Is EDR Important? (With Use Cases)
In 2021, it was revealed that a group of hackers dubbed ‘LightBasin’ had compromised over a dozen telecom firms around the world. Their activity had been going on, undetected, for at least five years. This breach is a classic example…
MDR vs MSSP: Key Differences and Full Guide
If you’re looking for external help with your organization’s security posture, one of the big decisions to make is whether you’ll go with generalists or specialists. On one hand, you could opt to work with a managed security service provider…
0.0.0.0 Day Vulnerability: An 18-Year-Old Flaw Actively Exploited by Threat Actors
Cybersecurity researchers have found a brand-new “0.0.0.0 Day” that affects all popular web browsers and that malevolent websites might use to compromise local networks. It is reported that the vulnerability exposes a fundamental flaw in how browsers handle requests, potentially…
ADT Breached: Customer Data Leaked on a Hacking Forum
The American building security company, ADT, announced that it had been the victim of a data breach. Threat actors allegedly broke into certain of ADT’s systems and stole customer information, the company claims in a Form 8-K regulatory document it…
RaaS Group Targets Corporate Networks with SharpRhino RAT
The Hunters International ransomware gang targets IT professionals with SharpRhino remote access trojan (RAT). The malware spoofs the installer of Angry IP Scanner, an ethical hacking tool. Hunters International is a top 10 ransomware group that shares code similarities with…
The Best MSSP Software You Should Consider Looking At in 2024
So, you’ve got together a team of security experts. You have a business plan for your managed security service provider (MSSP) company. You’ve identified a target market, chosen a security framework – and maybe you even have potential customers lined…
StormCloud Hacks ISP to Spread Malware Posing as Software Updates
The StormCloud Chinese threat group used a compromised Internet Service Provider (ISP) to distribute malware that spoofed software updates. The attackers exploited a vulnerable HTTP software system that failed to authenticate digital signatures. The DNS spoofing campaign impacted Windows and…
EDR Implementation: Essential Features, Considerations, And Best Practices
Today’s organizations rely on a more diverse array of devices than ever before. From laptops to desktops, smartphones to smart devices, IoT and more… the list goes on. This leaves a huge cybersecurity risk for those organizations that can’t inventory,…
10 Best Fortinet Competitors and Alternatives
While Fortinet offers strong endpoint protection and good integration, it has a few drawbacks including management complexities and also lacks OS compatibility checks. This article reviews the top 10 competitors and alternatives to Fortinet, showcasing options that might provide better…
MSSP vs. SOC – Key Considerations When Deciding Your Strategy
For many cybersecurity professionals, there comes a time when you need to weigh up outsourcing security to a Managed Security Service Provider (MSSP), versus keeping those tasks in-house by building your own Security Operations Center (SOC). So, we will be…
Sitting Ducks DNS Attacks Used to Hijack Over 35,000 Domains
More than 35,000 registered domains have been hijacked by threat actors in so-called Sitting Ducks attacks that allow claiming a domain without having access to the owner’s account at the DNS provider or registrar. Cybercriminals utilize inadequate ownership verification at…
8 EDR Best Practices You Need to Pay Attention to in 2024
Endpoint detection and response (EDR) is one of the most important and fundamental cybersecurity products on the market. Effectively, it acts as a modern-day, cloud-based defense against viruses, malware, and a whole range of other real-time cyber threats. And of…
Hackers Exploit Vmware ESXi Vulnerability in Ransomware Attacks
Microsoft researchers revealed that ransomware threat groups exploit the VMware ESXi vulnerability CVE-2024-37085 for mass encryption. The researchers discovered the VMware ESXi authentication bypass vulnerability on June 25. After that, VMware released a fix in the ESXi 8.0 U3 version.…
DigiCert Revokes 83,267 TLS Certificates Due to DNS Check Problem
DigiCert announced they’ll revoke 83,267 SSL/TLS certificates impacting 6,807 subscribers due to an issue of DNS-based validation. The Certificate Authority organization required the affected customers to reissue their certificates within 24 hours. Then set the deadline for August 3rd, to…
The Most Common DNS Security Risks in 2024 (And How to Mitigate Them)
DNS security risks are everywhere, and the stats show it too. A 2021 IDC survey of over 1,100 organizations across North America, Europe, and the Asia Pacific revealed that 87% had encountered DNS attacks. The average cost per attack was…
8 Benefits of Endpoint Detection & Response (EDR) You Should Know [2024]
Did you know, the average employee today uses 2.5 devices to carry out their work? Across businesses, this can add up to hundreds or even thousands of bits of kit. One 2021 study in the UK found two-thirds of large…
ServiceNow RCE Flaws Actively Exploited by Threat Actors to Steal Credentials
Threat actors are exploiting publicly known exploits to chain together ServiceNow flaws in order to infiltrate government organizations and commercial companies in data theft campaigns. Security researchers monitored the malicious activity and identified multiple victims, including government agencies, data centres,…
[2024] 10 Qualys Alternatives That Should Be on Your Shortlist
Qualys is one of the leading vulnerability, patch, and compliance management providers. While Qualys has long been a leader in cloud-based cybersecurity (it launched in 1999), it’s not suitable for everyone. It can be expensive, its scanning process can be…
Russia-Linked Brute-Force Campaign Targets EU via Microsoft Infrastructure
Summary The European Union is experiencing a surge in brute-force cyberattacks on corporate and institutional networks, mostly originating from Russia, according to a Heimdal investigation. These attackers exploit Microsoft infrastructure, particularly in Belgium and the Netherlands, to avoid detection. Heimdal’s…
Heimdal Integrates with Autotask PSA to Elevate MSP Operations and Drive Market Expansion
LONDON, July 23, 2024 – Heimdal proudly announces its integration with Autotask PSA, a renowned Professional Services Automation tool developed by Datto, a Kaseya company. This new integration is poised to significantly enhance support ticket creation and management, driving productivity…
Major Outages Worldwide Caused by CrowdStrike Update
Many machines all around the world are at a halt. A faulty component in the latest CrowdStrike Falcon update is crashing Windows systems. The mass outage causes worldwide chaos, with major banks, healthcare companies, media outlets, logistic companies, and even…
Best DNS Software in 2024
Choosing the right DNS software can make a significant difference in your network’s speed, security, and reliability. With a variety of options available, finding the best DNS software for your needs in 2024 can be challenging. This guide will help…
The Complete Guide to Zero Trust Implementation
If you pay any attention to the world of cybersecurity, there’s a good chance you’ve heard the term ‘zero trust’ at some point over the last few years. In fact, the term is so ubiquitous that it’s often difficult to…
AT&T Data Breach Compromises 109 million Customers’s Information
Hackers got access to phone call and text message records belonging to roughly 109 million people in the AT&T data breach. The breaching of AT&T’s online database hosted in a Snowflake account happened in April 2024. What information did the…
Hackers Only Need 22 Minutes Since Disclosure to Exploit a PoC
Security researchers observed hackers exploiting a vulnerability only 22 minutes after releasing proof of concept (PoC). It is the case of CVE-2024-27198, an authentication bypass flaw in JetBrains TeamCity. The CVE has a 9.8 CVSS score, which is critical. Hackers…
Automated Incident Response: What You Need to Know
If you’re responsible for an organization’s cybersecurity, then the appeal of automated incident response is obvious. Any technology that speeds up breach response time, reduces your workload, and prevents attacks is going to tick a lot of boxes. The concept…
Hackers Only Need 22 Minutes after Disclosure to Exploit a PoC
Security researchers observed hackers exploiting a vulnerability only 22 minutes after releasing proof of concept (PoC). It is the case of CVE-2024-27198, an authentication bypass flaw in JetBrains TeamCity. The CVE has a 9.8 CVSS score, which is critical. Hackers…
New Heimdal-HaloPSA Integration Boosts Efficiency for Managed Service Providers
LONDON, July 11, 2024 – Heimdal is pleased to announce its integration with HaloPSA, a premier helpdesk ticketing system designed for Managed Service Providers (MSPs). This integration allows Heimdal customers and partners using HaloPSA to automate and customize ticket management,…
Over 16,400 Private and State-Owned Businesses Exposed to RegreSSHion Vulnerability
Over 16,400 global organizations are at risk due to a critical security flaw that could lead to the remote compromise of systems, an investigation by Heimdal has found. Tracked as CVE-2024-6387 and known as RegreSSHion, this vulnerability carries a CVSS…
Hackers Use the BlastRADIUS Flaw for Man-in-the-Middle Attacks
Researchers warn that BlastRADIUS, a flaw in the RADIUS network authentication protocol helps hackers conduct Man-in-the-middle (MitM) attacks. RADIUS is short for Remote Authentication Dial-In User Service. It is a client/server protocol for authenticating users and devices. Various networked devices…
Best Zero Trust Solutions in 2024
Looking for the best zero trust solutions in 2024? We’ve got your back. In this article, we’ll discuss the best options available to help you make an informed decision. Here’s a quick glance for you: Heimdal XDR: Best platform. Enhances…
National Security Agency Data Leak Exposes 1.4 GB of Data
Hackers claim seizing 1.4 GB of data belonging to National Security Agency (NSA) after third-party contractor data breach. The announcement appeared on a dark forum, according to the Cyber Press journalists, who swiftly notified the US gov and NSA officials…
What Is a Cybersecurity Platform?
For decades, the way cybersecurity professionals used tools to protect their networks remained largely the same: they relied on point solutions. Whether for patch management, network security, threat hunting, or anything else, specialized tools were purchased from vendors to deal…
Cybersecurity in Healthcare: An In-Depth Guide by Heimdal®
Healthcare organizations are prime targets for cyber-attacks due to the sensitive nature of patient data. Heimdal®’s ‘Cybersecurity in Healthcare’ playbook aims to provide a comprehensive guide to protect healthcare systems from potential threats. In this guide, you’ll find: Detailed explanations:…
Best Automated Patch Management Software in 2024
Did you know? — Recent research shows that 80% of cyberattacks happen due to unpatched software vulnerabilities. This highlights the critical role of automated patch management software in safeguarding systems. These tools not only streamline updates but also fortify your…
HealthEquity Hit by Data Breach: Protected Information Exposed
HealthEquity, a healthcare fintech company, is warning that it suffered a data breach after a partner’s account was compromised and used to access the company’s systems. Protected health information was stolen during the attack. Details About the Incident The company…
RegreSSHion Vulnerability Exposes Linux Systems to RCE Attacks
Researchers revealed a signal handler race condition RegreSSHion vulnerability that puts OpenSSH servers at risk. The flaw is tracked as CVE-2024-6387 and got a high severity CVSS – 8.1. Hackers can exploit it to obtain unauthenticated remote code execution (RCE)…
How Patch Management Software Solves the Update Problem
I’ve never met an IT leader who doesn’t know how important patch management is. Keeping your software up to date means it’s far harder for hackers to break into your systems and wreak havoc. So it’s surprising that this knowledge…
Cross-Platform Product Release: Heimdal Integrates with HaloPSA
We are excited to announce a special release, substantiating our key cross-platform product direction. New features and improvements are rolling out for Linux Ubuntu, macOS, and Windows. The updates are available in the Release Candidate and Production versions of the…
New MOVEit Transfer Critical Vulnerability Targeted by Threat Actors
A new critical authentication bypass flaw in Progress MOVEit Transfer was disclosed, and threat actors are already trying their best to exploit it. The new security flaw, which goes by the number CVE-2024-5806, enables attackers to get around the Secure…
Heimdal and Escom Bulgaria Partner to Strengthen Cybersecurity in Bulgaria
Heimdal has agreed to a long-term partnership with Escom Bulgaria to distribute our products in Bulgaria, so we sat down with Mr. Alexander Zhekov, Escom Bulgaria’s Managing Director. He’s a seasoned professional with over 10 years of security experience. Escom…
LockBit Claims Breaching the US Federal Reserve but Fails to Prove It
On June 23rd, LockBit announced breaching the US Federal Reserve System, while security experts remained skeptical. The Russian threat group claimed to exfiltrate 33 terabytes of banking information from the USA’s central bank servers. They also threatened to publish the…
LockBit Claims Breaching the US Federal Reserve but Fails Proving It
On June 23rd, LockBit announced breaching the US Federal Reserve System, while security experts remained skeptical. The Russian threat group claimed to exfiltrate 33 terabytes of banking information from the USA’s central bank servers. They also threatened to publish the…
Top 10 NinjaOne Alternatives to Consider in 2024
Choosing an IT management software is one of the most important decisions you make as an IT team. There are a few well-known platforms on the market, one being NinjaOne. Considering the feedback from review sites, NinjaOne customers are switching…
GrimResource Technique Exploits Years-Old Unpatched Windows XSS Flaw
New GrimResource technique exploits a 2018-old, unpatched, Windows XSS flaw and crafted MSC files to deploy malware via the Microsoft Management Console (MMC). Researchers detected the new exploitation technique in the wild on June 6th, 2024. Exploiting the Microsoft Management…
Sophos vs. Trend Micro: How Do They Shape Up?
If you’re in the market for an endpoint detection and response (XDR) product, there are plenty of options available. But within the word salad of overlapping terms (XDR, EDR, ASM, and more), it can be a real challenge to actually…
ONNX Phishing Targets Financial Companies’ Microsoft 365 Accounts
ONNX Store new PhaaS is targeting Microsoft 365 and Office 365 accounts in financial companies. The hackers use QR codes in PDF attachments to lure the employees into clicking malicious links. The phishing platform uses Telegram bots to spread and…
What Is a Bastion Host? Types, Use Cases, and Safety Measures
A bastion host is a server placed between the public internet and a company’s private network. It enhances security by allowing access only to specific, authorized users. If you know about jump servers, you’ll recognize this concept. If not, you…
Crypter Specialist Involved in the Conti and LockBit Attack Arrested
A 28-year-old Russian man has been taken into custody by the Ukraine cyber police in Kyiv for his involvement in the Conti and LockBit ransomware operations, which involved making their malware impervious to antivirus software and carrying out at least…
The Top 7 Unified Endpoint Management Tools in 2024
In the last decade, cybersecurity has come a long way. Once upon a time, keeping your IT environment secure largely required passwords, firewalls, and antivirus. In the days since, the move to cloud technology has thrown up a whole range…
Cleveland Cyberattack Turns Public Services Offline for Days
Cleveland cyberattack shut down the City Hall and the Erieview offices for the last two days. Authorities revealed the incident on Monday June 10th and said public services were put offline until further notice. Emergency services and public utilities, like…
MSMQ Vulnerability Allows Hackers to Takeover Microsoft Servers
On June 11th, Microsoft announced fixing a critical RCE vulnerability in their Message Queuing (MSMQ) technology. The flaw is tracked CVE-2024-30080 and has a CVSS score of 9.8 out of 10. Security researchers say threat hackers can exploit it remotely…
2024’s Best RMM Solutions for MSPs: Top 10 Remote IT Management Tools
In this article, we’ll answer your question: “What are the best RMM solutions for 2024?” We’ll explore the top 10 tools to help MSPs efficiently monitor and manage client systems. Here’s a quick glance for you: Heimdal XDR ConnectWise Automate…
Less Is More: Why MSPs Are Moving to the Cybersecurity Platform Model
A growing number of MSPs are moving towards a platform approach for their cybersecurity tools. What’s behind the shift away from point solutions? Imagine you’re packing your bag to go camping. You might need to cut some twigs for kindling,…
Heimdal to Showcase Widest Cybersecurity Tech Stack at Infosecurity Europe 2024
LONDON, May 23, 2024 – Heimdal® is excited to announce its participation in Infosecurity Europe 2024, taking place from 3-4 June 2024 at ExCel London. Attendees are invited to visit Heimdal’s booth for an exclusive opportunity to engage with industry-leading…
Top things to do at InfoSecurity Europe 2024 – Learn, Explore and Have Fun
Only a few days left until InfoSecurity Europe kicks off and we can already feel the excitement of being there. Starting June 4th, at ExCeL London, you’re up for three days of interacting with top names and brands in the…
BeyondTrust vs. Delinea: Which Is Best for Privileged Access Management?
BeyondTrust and Delinea are some of the most popular privileged access management (PAM) products on the market. They each offer a sophisticated range of tools for managing access, identities, and endpoints. But like all security tools, they’re not for everybody.…
Critical SAML Auth Bypass Vulnerability Found in GitHub Enterprise Server
An authentication bypass vulnerability of maximum severity (CVSS V4 Score: 10.0) tracked as CVE-2024-4985 was recently fixed by GitHub. The vulnerability impacts GitHub Enterprise Server (GHES) instances using SAML single sign-on (SSO) authentication. What to Know About the Vulnerability By…
BeyondTrust vs. CyberArk: Pros, Cons, and Alternatives for Privileged Access Management
Privileged access management (PAM) tools have changed a lot over the last few years. Once, you could rely on a fairly standard set of features across all providers. Now, the unique security challenges of cloud technology have ushered in a…
Guide to Third Party Risk Management: Dealing with Vendor Vulnerabilities
A recent study by Cybersecurity Dive shows that nearly all companies (98%) use software integrations with third-party vendors that have suffered breaches in the past two years. Since not a single company can maintain ops integrity by solely relying on…
Heimdal Welcomes Jesper Frederiksen as Its New Chief Executive Officer
Official Press Release Copenhagen, Denmark – May 8th, 2024 — Heimdal®, a global leader in cybersecurity solutions, is excited to announce the appointment of Jesper Frederiksen as its new Chief Executive Officer. Bringing a wealth of experience from the SaaS and cloud…
20+ Xiaomi Vulnerabilities Put Users’ Data and Devices at Risk
Researchers warn that Xiaomi devices are vulnerable to over 20 critical issues affecting applications and system components. Security specialists notified the vendor regarding the flaws at the end of April 2023. For the moment, Xiaomi didn’t manage to fix all…
Sophos vs. Palo Alto: Intercept X vs. Cortex XDR (Comparison, Reviews, And Alternatives)
If you’re in the market for an endpoint detection and response (XDR) solution, there’s a good chance you’ll find yourself wondering whether Sophos vs Palo Alto XDR is the right tool for you. These are some of the most popular…
A System Administrator’s Challenges in Patch Management
Patching is the second most challenging and resource-consuming task of a System Administrator. That’s what Alex Panait told me when I wanted to know his opinion on the benefits and hurdles of patching. Alex has been a System Administrator in…
MITRE Breached – Hackers Chained 2 Ivanti Zero-days to Compromise VPN
MITRE Corporation announced that state-backed hackers used Ivanti zero-day vulnerabilities to breach their system. The attack happened in January 2024 and impacted MITRE’s Networked Experimentation, Research, and Virtualization Environment (NERVE). NERVE is an unclassified collaborative network that researchers use. The…
Patch Now! CrushFTP Zero-day Lets Attackers Download System Files
CrushFTP urges customers to patch servers with new versions due to discovering zero-day. The CrushFTP zero-day vulnerability is tracked tracked CVE-2024-4040 and enables hackers to escape VFS and download system files. Its CVSS is 9.8, which is critical. CrushFTP zero-day…
Free and Downloadable Account Management Policy Template
Managing user accounts and ensuring the security of data and information systems are crucial for any business. To assist organizations in this task, we offer a comprehensive Account Management Policy Template designed to streamline the process of account creation, maintenance,…
Atera vs. ConnectWise: Head-to-Head Comparison (And Alternative)
Choosing a cybersecurity solution is no easy task. Some solutions specialize in one thing, while others take a broader, unified approach. Finding the right balance for your company depends on many factors such as size, price, support, or complexity. Atera…
Years-Old Vulnerability in AMI MegaRAC BMCs Impacts Intel and Lenovo Hardware
Researchers discovered an overlooked vulnerability in Lighttpd web server that is used in Baseboard Management Controllers (BMCs). The flaw impacts hardware vendors that use AMI MegaRAC BMCs, like Intel, Lenovo and Supermicro. Although developers discovered and fixed the Lighttpd flaw…
Surge in Botnets Exploiting CVE-2023-1389 to Infect TP-Link Archer Routers
Researchers observed a rise in daily infection attempts leveraging old TP-Link Archer Command Injection Vulnerability. Since March 2024, six botnet malware operations showed interest in scanning TP-Link Archer AX21 (AX1800) routers for CVE-2023-1389. The daily number of attempts ranged between…
Free and Downloadable Email Security Policy Template
Email serves as a fundamental communication tool in business operations, necessitating stringent security measures to protect sensitive information and maintain corporate integrity. Our email security policy template serves as a comprehensive guide for companies looking to implement robust email security…
SharePoint Flaws Could Help Threat Actors Evade Detection Easier When Stealing Files
Two methods that researchers have found might allow attackers to get around audit logs or produce less serious entries when they download data from SharePoint. Due to the sensitivity of SharePoint data, a lot of businesses audit sensitive occurrences, such…
Top MSP Events to Attend in 2024 – A Cybersecurity Expert’s Choice
Managed service providers often find themselves wearing many hats. Juggling various responsibilities and tasks that result from keeping client’s systems safe and functional leaves little time for learning and networking. In IT and cybersecurity, tools and standards change fast. As…
CISA Urges Sisense Customers to Reset Credentials and Report Suspicious Activity
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) issued a warning on Thursday about a data breach at Sisense, a US business intelligence software. The agency strongly recommended that all Sisense users promptly change their passwords and any other potentially…
CISA Issues Emergency Directive and Orders Agencies to Mitigate the Risks of the Microsoft Hack
A new emergency directive from CISA requires U.S. federal agencies to address the risks associated with the Russian hacking group APT29’s compromise of several Microsoft business email accounts. On April 2, Federal Civilian Executive Branch (FCEB) agencies received Emergency Directive…
Heimdal® Adds PASM to the World’s Widest Cybersecurity Platform
COPENHAGEN, Denmark, April 9, 2024 – Heimdal®, the world’s widest cybersecurity platform with 13 products, is thrilled to announce the launch of its latest innovation, the Privileged Account and Session Management (PASM) solution. Designed to elevate the security of privileged…
Warning! Rust Standard Library Flaw Enables Windows Command Injection Attacks
Rust standard library flaw dubbed BatBadBut lets hackers target Windows systems in command injection attacks. The vulnerability impacts all Rust versions before 1.77.2 on Windows, but only in case code or dependencies execute batch files with untrusted arguments. Rust Security…
92,000 D-Link NAS Devices Vulnerable to Remote Code Execution
Researchers warn zero-day vulnerability exposes End-Of-Life (EOL) D-Link network attached storage devices (NAS) to remote code execution. CVE-2024-3273 enables hackers to backdoor the equipment and compromise sensitive data. The D-Link NAS vulnerability explained There are two security issues in the…
Heimdal® Joins Internet Watch Foundation to Fight Child Sexual Abuse Imagery
We are proud to announce that we joined the Internet Watch Foundation (IWF) in a united effort to eliminate child sexual abuse imagery from the internet. The UK charity focused on child protection is working to create a safer online environment…
Powerhost’s ESXi Servers Encrypted with New SEXi Ransomware
IxMetro Powerhost, a Chilean data center and hosting provider, has become the latest target of a cyberattack by a newly identified ransomware group dubbed SEXi. This malicious group successfully encrypted the company’s VMware ESXi servers, which host virtual private servers…
Jackson County, Missouri, Closes Offices Because of Ransomware Attack
Jackson County, Missouri, confirms ransomware attack after declaring a state of emergency on Tuesday. The FBI, federal Department of Homeland Security, Missouri Highway Patrol, and the county sheriff’s office are part of the ongoing investigation. We are currently in the early stages…
[Free & Downloadable] Incident Management Policy Template – 2024
The Incident Management Policy template serves as an essential tool for organizations aiming to fortify their defenses against digital threats. This document provides a structured approach to establishing and maintaining robust information security measures, tailored to meet the specific needs…
New Version of the Vultur Android Banking Trojan Spoofs Security App
Researchers discovered new version of the Vultur Android banking trojan upgraded its obfuscation and remote control features. Reportedly, the malware masquerades the McAfee Security app to trick the victim into installing it. The Vultur banking trojan infection chain explained The…
The Top MSP KPIs and Metrics You Should Measure as a Managed Service Provider
When you’re running an MSP, it’s easy to lose sight of the bigger picture. You’re fighting fires, managing people, dealing with clients, and the million-and-one other things a business owner does. This means that weeks or even months can go…
Phishing Campaign Uses Microsoft Office Docs to Spread NetSupport RAT
Hackers use phishing techniques to deploy NetSupport RAT through Microsoft Office documents. NetSupport RAT is an offshoot of NetSupport Manager, a remote support solution with over 21 million users worldwide. The remote access trojan (RAT) mimics the legitimate remote-control software…
NIST’s National Vulnerability Database Put CVE Enrichment on Hold
NIST’s National Vulnerability Database (NVD) stopped enriching with information most of the CVEs they register. Although they also consider other factors when deciding what to patch first, companies worldwide rely on NVD`s collection of vulnerability data for their research. For…
[Free & Downloadable] Information Security Policy Template – 2024
An information security policy template serves as a comprehensive guide for organizations aiming to fortify their defenses against information breaches and cyber-attacks. It encompasses key areas such as purpose and objectives, authority, scope, organizational security management, functional responsibilities, and much…
Researchers Disclose Proof of Concept for New GhostRace Attack
IBM and VU Amsterdam University researchers published on March 12th their study about the new GhostRace attack type. Apart from the technical paper, blog post and Proof of Concept (PoC) exploit, they also released scripts for scanning the Linux kernel for…
MSP vs MSSP: What Is The Difference
MSPs handle IT management, while MSSPs specialize in cybersecurity. MSPs ensure smooth operations, while MSSPs maintain a security posture. Both are essential — each with its unique role. In this article, we’ll discuss their key differences! What Is an MSP…
Russians Used Microsoft’s Stolen Authentication Secrets to Access Source Code
Midnight Blizzard hackers used Microsoft’s stolen authentication secrets to advance into their internal system and access source code. The Russian attackers initially used password spraying to get into a legacy non-production test tenant account. Microsoft disclosed this initial attack in…
Heimdal’s 10th Anniversary – Our Finest Hours
On Heimdal’s 10th Birthday, we want to thank everyone who shaped our journey from 2014 to today, and the future. Ours is a story of perseverance, innovation, and the relentless pursuit of excellence through community empowerment. What better way to…
IAM vs PAM: What’s the Difference And Why It Matters
IAM and PAM refer to similar topics in the world of access management, and they’re often used interchangeably. However, it’s important to understand how and why they’re different and what that means for your wider cybersecurity strategy. If you want…
[Free & Downloadable] Cybersecurity Risk Management Template – 2024
This comprehensive cybersecurity risk management template provides a structured approach for identifying, assessing, and prioritizing cybersecurity risks. By offering a standardized framework, it enables organizations to systematically evaluate their vulnerabilities and the potential impact of various cyber threats. This streamlined…
Bank of America Warns Its Customers About Data Breach
A data breach compromising customers’ personal information has been alerted by Bank of America to consumers following last year’s intrusion of Infosys McCamish Systems (IMS), one of its service partners. Data exposed in the security breach include the names, addresses,…
How to Defend Against the 10 Most Dangerous Privileged Attack Vectors
Since the earliest days of technology, hackers and cybersecurity professionals have been locked in a cat-and-mouse game, each inventing more innovative ways of outsmarting the other. In 2024, that resulted in an increasingly complex landscape of privileged threat vectors for…
NIST Cybersecurity Framework Policy Template Guide – 2024
The purpose of this document is to provide a comprehensive template for organizations seeking to assess their compliance with the National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF). The NIST CSF is a voluntary framework that consists of…
Just-in-Time Access (JIT Access) Explained: How It Works, Importance, Benefits
What Is Just-In-Time Access? Just-in-Time Access is the process that grants employees privileged access to applications and systems for a limited time, on an as-needed basis. A good security plan means giving people and systems exactly the access they need…
France Cyber Attack – Data Breaches Compromise 33 Million People’s Data
Hackers targeted two French healthcare providers and generated the largest data breach in French history. The French Data Protection Agency (CNIL) said both Viamedis and Almerys data breaches exposed the data of 33 million people. The two medical insurance companies…
NIST Cybersecurity Framework Policy Template Guide
The purpose of this document is to provide a comprehensive template for organizations seeking to assess their compliance with the National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF). The NIST CSF is a voluntary framework that consists of…