article thumbnail

Microsoft: Attackers Exploiting ‘ZeroLogon’ Windows Flaw

Krebs on Security

Last night, Microsoft’s Security Intelligence unit tweeted that the company is “tracking threat actor activity using exploits for the CVE-2020-1472 Netlogon vulnerability.” “We strongly recommend customers to immediately apply security updates.”

Antivirus 244
article thumbnail

Iran-linked APT is exploiting the Zerologon flaw in attacks

Security Affairs

The Netlogon service is an Authentication Mechanism used in the Windows Client Authentication Architecture which verifies logon requests, and it registers, authenticates, and locates Domain Controllers. The Zerologon vulnerability, tracked as CVE-2020-1472 , is an elevation of privilege that resides in the Netlogon.

article thumbnail

Top VC Firms in Cybersecurity of 2022

eSecurity Planet

Also read : Addressing Remote Desktop Attacks and Security. Born from two board members of AVG Technologies, Evolution Equity Partners started in 2008 to help US and European-based entrepreneurs in cybersecurity, enterprise software, and consumer-enterprise crossover segments. Evolution Equity Partners. Redpoint Ventures.