article thumbnail

VulnRecap 1/16/24 – Major Firewall Issues Persist

eSecurity Planet

Keep an eye out for security announcements from your firewall vendors; it’s possible additional similar vulnerabilities will come to light. Continue to monitor all of your software for potential malicious behavior, but this week, monitor network appliances in particular. You can unsubscribe at any time.

article thumbnail

Recent Tesla Hacks Highlight Importance of Protecting Connected Devices

eSecurity Planet

While security suites and platforms will scan computers, servers, and network switches all day long, not all of them are designed to handle things like fridges and thermostats. And IoT devices often don’t have the firmware to install antivirus software or other protective tools.

Hacking 122
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

How to Perform a Firewall Audit in 11 Steps (+Free Checklist)

eSecurity Planet

11 Steps to Perform a Firewall Audit Free Firewall Audit Checklist Top 3 Firewall Audit Providers Frequently Asked Questions (FAQs) Bottom Line: Perform Firewall Audits Consistently Featured Partners: Next-Gen Firewall (NGFW) Software Learn More How Does a Firewall Audit Work? Check firmware, too. Is the OS up to date on all patches?

Firewall 106
article thumbnail

Weekly Vulnerability Recap – November 6, 2023 – Windows Drivers and Exchange Flaws

eSecurity Planet

See the Best Container & Kubernetes Security Solutions & Tools Oct. 31, 2023 Atlassian Warns of Critical Confluence Flaw Leading to Data Loss Type of attack: CVE-2023-22518 is an incorrect authorization vulnerability that affects all versions of Atlassian’s Confluence Data Center and Confluence Server software.

article thumbnail

VulnRecap 1/22/24 – Watch Chrome, Ivanti, Citrix Issues

eSecurity Planet

Make sure your security teams are regularly checking vendors’ software and hardware updates for any patches, and keep a particular eye on networking equipment. The problem: The Unified Extensible Firmware Interface (UEFI) specification has an open-source network implementation, EDK II, with nine discovered vulnerabilities.

article thumbnail

Why Businesses Can’t Afford Anything Less Than Zero Trust in IoT

Security Boulevard

Some risks specifically affecting IoT include : Built-in vulnerabilities : IoT devices are often shipped specifically for consumer use, without enterprise-grade encryption or security controls. Secure Firmware Updates Are a Necessity for Resilient IoT Deployments. Best Practices for Assuring the Software Supply Chain for IoT.

IoT 98
article thumbnail

What is a Managed Security Service Provider? MSSPs Explained

eSecurity Planet

and installed software (operating systems, applications, firmware, etc.). Web browsing security manages internal or local domain name service (DNS), secure web gateways (SWGs), firewall settings, and other techniques, tools, and protocols used to block dangerous or unwanted websites and URLs.