Security Alerts

Zero-Day Vulnerabilities Found in Microsoft Exchange (CVE-2022-41040 and CVE-2022-41082)
Read More
How To Maximize Your SIEM ROI
Read More
Netwrix Auditor Bug Threatens Active Directory Domain
Read More
Microsoft RCE “Follina” Zero-Day (CVE-2022-30190) Found In MSDT, Office
Read More
Let’s All Calm Down About Spring4Shell
Read More
Patch for Sophos Firewall: (CVE-2022-1040)
Read More
Lapsus$ Claims To Breach Okta Customer Data
Read More
Strengthening American Cybersecurity Act: What MSPs Need To Know
Read More
Vulnerabilities (CVE-2022-26500, 2022-26501) in Veeam
Read More
Defend Against Russian-Sponsored Cyberattacks
Read More
Google Patches Chrome Zero-Day (CVE-2022-0609)
Read More
Here’s What Really Happened With LastPass
Read More
Critical Bugs in Apache HTTPD Server: DoS & RCE
Read More
Detecting Log4j Exploits Leading to Ransomware
Read More
Log4Shell Alternative Local Trigger Analysis
Read MoreSubscribe to email updates
Stay up-to-date on what's happening at this blog and get additional content about the benefits of subscribing.