Author: DEFENDEDGE

  • Adobe Fixes 7 Critical Flaws, Blocks Flash Player Content

    Adobe issued patches for seven critical arbitrary-code-execution flaws plaguing Windows and MacOS users. Read more

  • NSA Cybersecurity Directorate Releases 2020 Year in Review

    Original release date: January 12, 2021 The National Security Agency (NSA) Cybersecurity Directorate has released its 2020 Year in Review, outlining key milestones and mission outcomes achieved during NSA Cybersecurity’s first full year of existence. Highlights include NSA Cybersecurity’s contributions to the 2020 elections, Operation Warp Speed, and the Department of Defense’s pandemic-influenced transition to… Read more

  • Microsoft Releases Security Updates for Edge

    Original release date: January 11, 2021 Microsoft has released a security update to address multiple vulnerabilities in Edge (Chromium-based). An attacker could exploit some of these vulnerabilities to take control of an affected system.   CISA encourages users and administrators to review the latest entry for Microsoft Security Advisory ADV200002 and apply the necessary updates. … Read more

  • Vulnerability Summary for the Week of January 4, 2021

    Original release date: January 11, 2021 The CISA Weekly Vulnerability Summary Bulletin is created using information from the NIST NVD. In some cases, the vulnerabilities in the Bulletin may not yet have assigned CVSS scores. Please visit NVD for updated vulnerability entries, which include CVSS scores once they are available. High Vulnerabilities Primary Vendor —… Read more

  • A Look Ahead at 2021: SolarWinds Fallout and Shifting CISO Budgets

    Threatpost editors discuss the SolarWinds hack, healthcare ransomware attacks and other threats that will plague enterprises in 2021. Read more

  • CISA Releases New Alert on Post-Compromise Threat Activity in Microsoft Cloud Environments and Tools to Help Detect This Activity

    Original release date: January 8, 2021 CISA has evidence of post-compromise advanced persistent threat (APT) activity in the cloud environment. Specifically, CISA has seen an APT actor using compromised applications in a victim’s Microsoft 365 (M365)/Azure environment and using additional credentials and Application Programming Interface (API) access to cloud resources of private and public sector… Read more

  • AA21-008A: Detecting Post-Compromise Threat Activity in Microsoft Cloud Environments

    Original release date: January 8, 2021 Summary This Advisory uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK®) framework. See the ATT&CK for Enterprise for all referenced threat actor tactics and techniques. This Alert is a companion alert to AA20-352A: Advanced Persistent Threat Compromise of Government Agencies, Critical Infrastructure, and Private Sector Organizations. AA20-352A… Read more

  • SolarWinds Hires Chris Krebs, Alex Stamos in Wake of Hack

    Former CISA director Chris Krebs and former Facebook security exec Alex Stamos have teamed up to create a new consulting group – and have been hired by SolarWinds. Read more

  • MS-ISAC Releases Cybersecurity Advisory on Zyxel Firewalls and AP Controllers

    Original release date: January 8, 2021 The Multi-State Information Sharing and Analysis Center (MS-ISAC) has released an advisory on a vulnerability in Zyxel firewalls and AP controllers. A remote attacker could exploit this vulnerability to take control of an affected system. CISA encourages users and administrators to review the MS-ISAC Advisory 2021-001 and Zyxel Security Advisory… Read more

  • MS-ISAC Releases Cybersecurity Advisory on Zyxel Firewall and AP Controllers

    Original release date: January 8, 2021 The Multi-State Information Sharing and Analysis Center (MS-ISAC) has released an advisory on a vulnerability in Zyxel Firewall and AP Controllers. A remote attacker could exploit this vulnerability to take control of an affected system. CISA encourages users and admininstrators to review the MS-ISAC Advisory 2021-001 and Zyxel Security… Read more