Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

June 2022

We're positioned as a Leader in three of the 2022 IDC MarketScape Assessments for UEM. We're thrilled!

Today, we’re excited to share that Zoho (ManageEngine) was positioned as a Leader in three recent IDC vendor assessments for the Unified Endpoint Management (UEM) market: IDC MarketScape: Worldwide Unified Endpoint Management Software 2022 Vendor Assessment IDC MarketScape: Worldwide Unified Endpoint Management Software for Apple Devices 2022 Vendor Assessment IDC MarketScape: Worldwide Unified Endpoint Management Software for Small and Midsize Businesses 2022 Vendor Assessment ManageEngine has a

A practical approach to Active Directory Domain Services, Part 7: Cybersecurity and AD

In the first six parts of this blog series, we laid the foundation for beginning to work with and manage Active Directory (AD). With the groundwork out of the way, it is now time to explore the relationship between cybersecurity and AD. Taking this series one step further, this blog provides an overview of which design considerations are important in securing your AD infrastructure against potential security breaches.

[PAM Masterclass] Episode 3: Mastering remote password management

In this latest episode of the PAM masterclass, we'll explore the remote password management capabilities of ManageEngine's PAM suite. We will also learn to generate strong and unique passwords that comply with built-in and custom policies, and automatically reset passwords of your remote resources. Key takeaways.

How ADAudit Plus helps you assess your exposure to Follina (CVE-2022-30190)

The recently discovered Windows zero-day vulnerability continues to make news as threat actors across the globe are relentless in their efforts to exploit it. The vulnerability, dubbed Follina, can be exploited when the Microsoft Support Diagnostic Tool (MSDT) is called by a Microsoft Office application using the URL protocol.

How we make ADSelfService Plus more secure for you

Security experts around the world are talking about the importance of improving security measures to keep networks safe—and for good reason. We have plenty of examples of how relentless threat actors can be, and we’ve now seen that not even a pandemic can stop or slow down their attacks.

Conti ransomware incapacitates Costa Rica's government: The FBI, CISA, the NSA, and Secret Service recommend mitigation strategies

Weeks after President Rodrigo Chaves Robles became Costa Rica’s 49th president, he had to tackle the country’s largest cyberattack ever. Costa Rica declared a state of emergency following a series of detrimental ransomware attacks carried out by the Conti ransomware gang.

How confident are you in managing your devices securely over the internet?

Managing roaming users from a central point has always been daunting. Enterprises found it easy when they had to manage devices inside a network. Having firewalls on either side of the boundaries and restricting susceptible APIs and network packets, businesses found it convenient to manage their devices. Is this a realistic scenario today? Enterprises are evolving. Work patterns have inclined towards modern approaches. Hybrid work patterns are the encouraged mode for working.

Raising SIEM awareness and securing enterprise endpoints with Joseph Steinberg

In this episode of ManageEngine Insights podcast, we'll explore various security concerns arising in enterprises and elsewhere. Enterprises need to consider both bottom-up and top-down approaches, as well as a wide variety of hardware and software-based security measures.

Microsoft zero-day vulnerability, Follina (CVE-2022-30190), exploited in the wild: Here's all you need to know

Follina—while we’re sure this commune in Italy is lovely, the same can’t be said about this new vulnerability by the same name for InfoSec folks. Thanks to a zero-day bug in the Microsoft Support Diagnostic Tool, Follina is now making the headlines but for all the wrong reasons. This blog talks in detail about the zero-day vulnerability in Microsoft Support Diagnostic Tool (MSDT), popularly known as Follina.