article thumbnail

What We Can Learn from the Log4j Vulnerability

Pure Storage

In December, a critical zero-day vulnerability was reported in the widely used Log4j framework. Log4j is so ubiquitous, in fact, that Cybersecurity and Infrastructure Security Agency (CISA) Director Jen Easterly called this “the most serious vulnerability I have seen in my decades-long career.”. And that’s the key to the vulnerability.

article thumbnail

How an MSP protects a business’s VoIP systems

Online Computers

A Voice over Internet Protocol (VoIP) system is a set of technologies that allow for voice and multimedia communications to be sent over the internet. Unfortunately, VoIP systems are vulnerable to a number of cybersecurity threats, such as malware and distributed denial-of-service attacks.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

ISC East Session Preview: Securing IIoT Using Zero Trust — The Future of IIoT Cybersecurity

Security Industry Association

Department of Defense embrace the zero trust model and how it can be applied to industrial Internet of Things devices. IoT is the Internet of Things, and it is typically defined as small computing devices, sensors or software that communicate and exchange data over the internet. Join us Thursday, Nov. 17, at 2:00 p.m.

article thumbnail

Ransomware Attackers Find Fresh Targets in Cultural Institutions

Pure Storage

Then, prioritize and address any identified vulnerabilities. Bug bounties can also be a valuable option that allows you to get a more “real-world” look into how vulnerable your organization is from the eyes of real, external attackers. A third-party penetration testing service is well worth the investment. Segment your networks.

Backup 116
article thumbnail

Are Your IoT Devices Leaving the Door Open for Hackers?

NexusTek

Harnessing the global connectivity we now take for granted, the internet of things (IoT) has taken the world by storm, with a multitude of smart gadgets that feed our insatiable hunger for convenience, pique our curiosity about the leading edge of tech, and dazzle us, honestly, just by being plain “cool.”

article thumbnail

How to Counter AI-Driven Cybersecurity Threats to Physical Security Products

Security Industry Association

Zero-day attacks : Zero-day attacks are attacks that exploit vulnerabilities in software that the vendor is not aware of. AI can be used to automate the discovery and exploitation of zero-day vulnerabilities. Software updates often include security patches that can fix vulnerabilities that could be exploited by attackers.

article thumbnail

Four Attack Vectors for Web Applications Being Targeted by Ransomware

Solutions Review

The shift to remote work has pushed even more applications out of the data center and onto the internet. Sometimes the rush to keep business services functioning meant that security was overlooked, and cybercriminals are ready to exploit these vulnerabilities. Web application vulnerabilities. Application access.