Remove 2020 Remove Authentication Remove Backups Remove Internet
article thumbnail

Microsoft Patch Tuesday, August 2020 Edition

Krebs on Security

Yes, good people of the Windows world, it’s time once again to backup and patch up! The most concerning of these appears to be CVE-2020-1380 , which is a weaknesses in Internet Explorer that could result in system compromise just by browsing with IE to a hacked or malicious website.

Backups 355
article thumbnail

Microsoft Patch Tuesday, April 2020 Edition

Krebs on Security

Near the top of the heap is CVE-2020-1020 , a remotely exploitable bug in the Adobe Font Manager library that was first detailed in late March when Microsoft said it had seen the flaw being used in active attacks. A reliable backup means you’re not losing your mind when the odd buggy patch causes problems booting the system.

Backups 251
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Microsoft Patch Tuesday, Sept. 2020 Edition

Krebs on Security

The majority of the most dangerous or “critical” bugs deal with issues in Microsoft’s various Windows operating systems and its web browsers, Internet Explorer and Edge. “We have seen the previously patched Exchange bug CVE-2020-0688 used in the wild, and that requires authentication.

Software 242
article thumbnail

Are You One of the 533M People Who Got Facebooked?

Krebs on Security

Facebook says the data was collected before 2020 when it changed things to prevent such information from being scraped from profiles. 2020) was not in HaveIBeenPwned, but then again Facebook claims to have more than 2.7 A cybercrime forum ad from June 2020 selling a database of 533 Million Facebook users. According to a Jan.

Mobile 340
article thumbnail

Microsoft Patch Tuesday, May 2021 Edition

Krebs on Security

On deck this month are patches to quash a wormable flaw, a creepy wireless bug, and yet another reason to call for the death of Microsoft’s Internet Explorer (IE) web browser. ” Another curious bug fixed this month is CVE-2020-24587 , described as a “Windows Wireless Networking Information Disclosure Vulnerability.”

Wireless 274
article thumbnail

BEST PRACTICES: Resurgence of encrypted thumb drives shows value of offline backups — in the field

The Last Watchdog

billion by 2020, up 55% as compared to 2015, according to Allied Market Research. Kim: Yes, companies want assurance that they have an offline backup, yet they also want to be able to monitor what people are doing with those backups, as well. LW: Threats are still out there, essentially.

Backups 133
article thumbnail

GUEST ESSAY: Leveraging ‘zero trust’ and ‘remote access’ strategies to mitigate ransomware risks

The Last Watchdog

Well, the stats are even scarier with over 50% increase in ransomware attacks in 2021, compared to 2020. As an enterprise security team, you could restrict internet access at your egress points, but this doesn’t do much when the workforce is remote. Back up your data and secure your backups in an offline location.

Risk 247