Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Posts

CVE-2024-29204, CVE-2024-24996: Critical Vulnerabilities in Ivanti Avalanche

On April 16, 2024, Ivanti disclosed two critical vulnerabilities within its Avalanche Mobile Device Management (MDM) solution. These vulnerabilities, identified as CVE-2024-29204 and CVE-2024-24996, are heap overflow issues in the WLInfoRailService and WLAvalancheService components, respectively. Both vulnerabilities have been assigned a CVSS score of 9.8, indicating their critical nature due to the potential for unauthenticated Remote Code Execution (RCE) in low-complexity attacks.

BDRSuite Recognized as Channel Partners Preferred Backup Software of the Year at CyberSEC Global Awards 2024

We are happy to inform you that BDRSuite has been recognized as the “Channel Partners Preferred Backup Software of the Year” by CyberSEC Global Awards 2024 held at Dubai, UAE. This prestigious award is a testament to our unwavering commitment to delivering innovative data backup and protection solutions to our valued partners and customers.

US Justice Department Accuses Iranian Nationals of Launching Spear Phishing Attacks

The US Department of Justice has indicted four Iranian nationals for allegedly launching spear phishing attacks against the US government and defense contractors. In one instance, the hackers compromised over 200,000 employee accounts at a victim organization. “In conducting their hacking campaigns, the group used spearphishing — tricking an email recipient into clicking on a malicious link — to infect victim computers with malware,” the Justice Department said.

Navigating Security Concerns: Microsoft Copilot's Integration with Microsoft 365

There are so many exciting things happening in the AI space currently. One of them is the integration of Microsoft Copilot, a generative AI, with Microsoft 365 applications. This fusion brings Copilot’s capabilities into the suite’s comprehensive office productivity tools to transform daily workloads and enhance productivity efficiency through the automation of mundane tasks, alongside offering insights and analyzing data. Key features include.

Meet the Research behind our Threat Research Team

The Sysdig Threat Research Team (TRT) is on a mission to help secure innovation at cloud speeds. A group of some of the industry’s most elite threat researchers, the Sysdig TRT discovers and educates on the latest cloud-native security threats, vulnerabilities, and attack patterns. We are fiercely passionate about security and committed to the cause. Stay up to date here on the latest insights, trends to monitor, and crucial best practices for securing your cloud-native environments.

Healthcare cyber security insights revealed in new Kroll report

While the top concern for healthcare cybersecurity professionals is credential access, the Kroll Threat Intelligence team finds that the healthcare industry is consistently targeted by ransomware groups using a combination of valid credential theft and the exploitation of vulnerabilities. These and other insights are discussed in the new Kroll report, The State of Cyber Defense: Diagnosing Cyber Threats in Healthcare.

Transforming Business With Microsoft Dynamics NAV Developers

Businesses worldwide are increasingly realizing the transformative potential of technology to maintain their competitive edge. This recognition has led to a growing reliance on technology-driven operations to thrive in the global market. Consequently, there's a surge in demand for skilled developers capable of implementing and customizing enterprise software solutions. Among these solutions, Microsoft Dynamics stands out as indispensable for businesses seeking that edge.