Remove Authentication Remove Backups Remove Blog Remove Education
article thumbnail

ALPHV/BlackCat ransomware affiliate targets Veritas Backup solution bugs

Security Affairs

An ALPHV/BlackCat ransomware affiliate was spotted exploiting vulnerabilities in the Veritas Backup solution. An affiliate of the ALPHV/BlackCat ransomware gang, tracked as UNC4466, was observed exploiting three vulnerabilities in the Veritas Backup solution to gain initial access to the target network. CVSS score: 8.1).

Backups 94
article thumbnail

CISA adds Veritas Backup Exec flaws to its Known Exploited Vulnerabilities catalog

Security Affairs

US CISA has added Veritas Backup Exec flaws, which were exploited in ransomware attacks, to its Known Exploited Vulnerabilities catalog. Unlike other ALPHV affiliates, UNC4466 doesn’t rely on stolen credentials for initial access to victim environments.

Backups 82
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

GUEST ESSAY: Best practices to shrink the ever-present risk of Exchange Server getting corrupted

The Last Watchdog

iConnect faced a major disruption of its Exchange services, stemming from a corrupted RAID drive and extending into their backups. Implement strong password policies and multi-factor authentication to prevent unauthorized access. Backup strategies. Comprehensive monitoring.

Risk 264
article thumbnail

Why Schools are Low-Hanging Fruit for Cybercriminals

IT Security Guru

Educational institutions own many sensitive data, such as personnel and financial information, as well as intellectual property. In this blog post, we’ll look at the factors that make schools susceptible to cyberattacks and discuss why it’s crucial to have robust cybersecurity measures to safeguard the academic community.

article thumbnail

Researchers Quietly Cracked Zeppelin Ransomware Keys

Krebs on Security

He’d been on the job less than six months, and because of the way his predecessor architected things, the company’s data backups also were encrypted by Zeppelin. “These senseless acts of targeting those who are unable to respond are the motivation for this research, analysis, tools, and blog post. .

article thumbnail

Key Insights from the OpenText 2024 Threat Perspective

Webroot

For businesses, this means implementing a comprehensive incident response plan that includes secure, immutable backups and regular testing to ensure rapid recovery in the event of an attack. Educate yourself on common phishing tactics and train employees to recognize fraudulent emails.

article thumbnail

GUEST ESSAY: A roadmap for the finance teams at small businesses to improve cybersecurity

The Last Watchdog

For example, your accounting technology should have features that work to protect your data, like internal controls, multi-factor authentication, or an audit trail that documents change to your data. Cloud vendors often handle the security and backup processes automatically, so examine your technology and see if that is the case.