• Skip to primary navigation
  • Skip to main content
  • Skip to primary sidebar
  • Skip to footer

My TechDecisions

  • Best of Tech Decisions
  • Topics
    • Video
    • Audio
    • Mobility
    • Unified Communications
    • IT Infrastructure
    • Network Security
    • Physical Security
    • Facility
    • Compliance
  • RFP Resources
  • Resources
  • Podcasts
  • Project of the Week
  • About Us
    SEARCH

Search Results: printnightmare

SimSpace Unveils Expanded Open Cyber Range Platform at RSA Conference

June 6, 2022 TechDecisions Staff Leave a Comment

Platform to Help Validate Cybersecurity Mesh Architecture with expanded environments for Cloud, Critical Infrastructure, and OT/IoT; Increased Coverage of Security Vendors; New Automated Attack Scenarios and Training Options SAN FRANCISCO–(BUSINESS WIRE)–SimSpace, the leading cybersecurity risk management platform company, today unveiled new updates to its award-winning cyber range to deliver the most comprehensive open platform for […]

Read More

Log4j, Older Vulnerabilities, CISA KEV

Make Sure These 15 Most Exploited Vulnerabilities From 2021 Are Patched

IT pros should be familiar with some of these 15 most exploited 2021 bugs, but continued targeting of them suggests more organizations need to patch.

April 28, 2022 Zachary Comeau Leave a Comment

The U.S. Cybersecurity and Infrastructure Security Agency (CISA), along with a coalition of U.S. and foreign security and law enforcement agencies, have released a list of the 15 most exploited vulnerabilities from 2021, calling on both public and private organizations to ensure these critical security bugs are mitigated and systems patched. The list, published in a […]

Read More

Vulnerability Scanning

The Key Components of a Vulnerability Scanning & Management Program

Identifying security bugs and developing a robust vulnerability scanning and patching program should be a core duty of any IT team.

March 31, 2022 Zachary Comeau Leave a Comment

With thousands of new software vulnerabilities to protect against each year, it is critical that organizations develop a robust vulnerability management program that can quickly identify and remediate vulnerabilities in IT environments. Issues like Log4Shell, PrintNightmare, ProxyLogon and dozens of other critical vulnerabilities in widely used systems have kept IT departments up at night as […]

Read More

Fortinet Vulnerability, Fortigate

February Patch Tuesday: No Critical Bugs, But A Handful To Prioritize

February Patch Tuesday fixes just 51 Microsoft vulnerabilities, none of which are rated as Critical. However, a few are still dangerous.

February 8, 2022 Zachary Comeau Leave a Comment

Microsoft has released just 51 new patches to address vulnerabilities this month, but February’s Patch Tuesday comes with an anomaly: there are no critical-rated patches. The number of security patches is unusually low, as the company last month issued fixes for over 120 security bugs and patched 67 vulnerabilities in December. However, the most unusual […]

Read More

Active Directory Misconfigurations

Why Active Directory Attack Paths are the Secret to Many Successful Ransomware Attacks

By gaining control of an organization’s AD, the adversary seizes the power to deploy ransomware to all systems through several mechanisms.

January 19, 2022 Andy Robbins Leave a Comment

It’s no secret that most major enterprises across the globe use Microsoft Active Directory (AD) for identity and access management. This ubiquity is also one of the predominant reasons AD is such a popular and attractive target for adversaries. What remains a mystery to many enterprises, however, is how adversaries – including the malicious actors […]

Read More

Semperis Enhances Hybrid Active Directory Security with New Offering for Azure AD

October 5, 2021 TechDecisions Staff Leave a Comment

Latest release of Directory Services Protector (DSP) provides a complete picture of risk exposure in hybrid environments and monitors for cyber threats in both Active Directory and Azure Active Directory in one view. HOBOKEN, N.J.–(BUSINESS WIRE)–#AD—Semperis, the pioneer of identity-driven cyber resilience for enterprises, today announced the preview release of Directory Services Protector 3.6, which […]

Read More

Microsoft Apple Google Adobe Security Patches

Apply These Microsoft, Apple, Google and Adobe Patches Now

Big tech firms patch more than 130 vulnerabilities that could allow hackers to spy and take control of computer systems.

September 15, 2021 Zachary Comeau Leave a Comment

Microsoft, Google, Apple and Adobe issued dozens of security patches this week, including some that fixed critical zero-day vulnerabilities. Chief among them are fixes to the Microsoft MSHTML remote code execution vulnerability that is being actively exploited, a patch that fixes an iOS bug in CoreGraphics that could allow remote code execution that is under […]

Read More

Patch the Print Nightmare Vulnerabilities Now

Several threat actors are now using the PrintNightmare vulnerabilities in ransomware attacks on unpatched systems.

August 13, 2021 Zachary Comeau Leave a Comment

Much has been made of the vulnerabilities recently discovered in the Windows Print Spooler Service and Microsoft’s patches for the issue. Now, systems that remain unpatched are being attacked by ransomware operators. In a new report, Cisco Talos says a threat actor is exploiting those vulnerabilities – dubbed PrintNightmare – to spread laterally across a […]

Read More

Microsoft Vulnerabilities

44 Vulnerabilities Addressed in Microsoft’s August Security Release

IT admins should prioritize patches for several critical flaws, including one that is being actively exploited.

August 11, 2021 Zachary Comeau Leave a Comment

Microsoft’s August security patches include fixes for 44 vulnerabilities, including three zero days and one that is being actively exploited. The most important patches fix issues related to the Windows Print Spooler remote code execution vulnerability and the Windows LSA spoofing vulnerability and an actively exploited vulnerability in Windows Update Medic Service. Because of the […]

Read More

Windows Linux Vulnerabilities

Windows, Linux Users Have New Local Privilege’s Elevation Vulns To Mitigate

IT professionals need to be aware of newly disclosed flaws in Windows and Linux systems that could give local attackers elevated privileges.

July 21, 2021 Zachary Comeau Leave a Comment

As if the list of software vulnerabilities and cybersecurity threats to mitigate isn’t long enough already, IT professionals now need to be aware of newly disclosed vulnerabilities in Windows and Linux operating systems that could give local attackers elevated privileges. Both vulnerabilities were disclosed Tuesday and come as IT professionals grapple with keeping systems up […]

Read More

  • « Go to Previous Page
  • Page 1
  • Page 2
  • Page 3
  • Go to Next Page »

Primary Sidebar

Would you like your latest project featured on TechDecisions as Project of the Week?

Apply Today!

More from Our Sister Publications

Get the latest news about AV integrators and Security installers from our sister publications:

Commercial Integrator Security Sales

AV-iQ

Footer

TechDecisions

  • Home
  • Welcome to TechDecisions
  • Contact Us
  • Comment Guidelines
  • RSS Feeds
  • Twitter
  • Facebook
  • Linkedin

Free Technology Guides

FREE Downloadable resources from TechDecisions provide timely insight into the issues that IT, A/V, and Security end-users, managers, and decision makers are facing in commercial, corporate, education, institutional, and other vertical markets

View all Guides
TD Project of the Week

Get your latest project featured on TechDecisions Project of the Week. Submit your work once and it will be eligible for all upcoming weeks.

Enter Today!
Emerald Logo
ABOUTCAREERSAUTHORIZED SERVICE PROVIDERSYour Privacy ChoicesTERMS OF USEPRIVACY POLICY

© 2025 Emerald X, LLC. All rights reserved.