article thumbnail

Microsoft Patch Tuesday, August 2020 Edition

Krebs on Security

Yes, good people of the Windows world, it’s time once again to backup and patch up! The most concerning of these appears to be CVE-2020-1380 , which is a weaknesses in Internet Explorer that could result in system compromise just by browsing with IE to a hacked or malicious website.

Backups 353
article thumbnail

Microsoft Patch Tuesday, April 2020 Edition

Krebs on Security

Near the top of the heap is CVE-2020-1020 , a remotely exploitable bug in the Adobe Font Manager library that was first detailed in late March when Microsoft said it had seen the flaw being used in active attacks. A reliable backup means you’re not losing your mind when the odd buggy patch causes problems booting the system.

Backups 246
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Microsoft Patch Tuesday, Sept. 2020 Edition

Krebs on Security

Among the chief concerns for enterprises this month is CVE-2020-16875 , which involves a critical flaw in the email software Microsoft Exchange Server 2016 and 2019. “We have seen the previously patched Exchange bug CVE-2020-0688 used in the wild, and that requires authentication. . This should be your top priority.”

Software 237
article thumbnail

Patch Tuesday, January 2020 Edition

Krebs on Security

As first reported Monday by KrebsOnSecurity, Microsoft addressed a severe bug ( CVE-2020-0601 ) in Windows 10 and Windows Server 2016/19 reported by the NSA that allows an attacker to spoof the digital signature tied to a specific piece of software. So do yourself a favor and backup your files before installing any patches.

Backups 212
article thumbnail

Google Cybersecurity Action Team Threat Horizons Report #5 Is Out!

Anton on Security

We anticipate an increase in targeting of identities that allow cross-platform authentication as actors recognise the value in compromising identities rather than endpoints. ” [A.C. — this this data point is from 2020 , so treat this as a low boundary in 2023. Now, go and read the report!

article thumbnail

Are You One of the 533M People Who Got Facebooked?

Krebs on Security

Facebook says the data was collected before 2020 when it changed things to prevent such information from being scraped from profiles. 2020) was not in HaveIBeenPwned, but then again Facebook claims to have more than 2.7 A cybercrime forum ad from June 2020 selling a database of 533 Million Facebook users. According to a Jan.

Mobile 337
article thumbnail

BEST PRACTICES: Resurgence of encrypted thumb drives shows value of offline backups — in the field

The Last Watchdog

billion by 2020, up 55% as compared to 2015, according to Allied Market Research. Kim: Yes, companies want assurance that they have an offline backup, yet they also want to be able to monitor what people are doing with those backups, as well. LW: Threats are still out there, essentially.

Backups 133