Network Security

Securezoo Cybersecurity Threat Center blog posts regarding Network Security.

Cisco patches vulnerabilities in SD-WAN, Small Business routers and other products

Cisco has patched multiple vulnerabilities in Cisco SD-WAN, Small Business routers, Unified Communications Products and Advanced Malware Protection. Two of those vulnerabilities (CVE-2021-1479, CVE-2021-1459) are rated Critical.

Cisco patches vulnerabilities in SD-WAN, Small Business routers and other products Read More »

Critical F5 BIG-IP vulnerability (CVE-2021-22986) under active attack

Security researchers are warning of mass scans and active exploits of a Critical vulnerability on F5 BIG-IP and BIG-IQ infrastructure. F5 patched the Critical remote code execution vulnerability CVE-2021-22986 nearly two weeks ago when the networking company confirmed an unauthenticated attacker could exploit the vulnerability.

Critical F5 BIG-IP vulnerability (CVE-2021-22986) under active attack Read More »

F5 patches 4 Critical vulnerabilities

F5 has patched two Critical remote code execution (RCE) and another two buffer overflow vulnerabilities that impact BIG-IP and BIG-IQ devices. Moreover, the security firm also addressed two other High severity bugs and one Medium severity flaw.

F5 patches 4 Critical vulnerabilities Read More »

3 good examples of how to apply the Zero Trust Security Model

The National Security Agency (NSA) has released new guidelines on the Zero Trust Security Model, a coordinated system management strategy that removes implicit trust in any one system or service and assumes breaches will or have already occurred.

3 good examples of how to apply the Zero Trust Security Model Read More »

Cisco patches Critical vulnerabilities on NX-OS and ASE products

Cisco has patched multiple Critical vulnerabilities in NX-OS and Application Services Engine products. An attacker could remotely exploit some of these vulnerabilities to take control of an impacted system.

Cisco patches Critical vulnerabilities on NX-OS and ASE products Read More »

SonicWall releases new firmware updates for SMA 100 Series 10.X And 9.X products

SonicWall has released a new firmware update for SMA 100 Series 10.X And 9.X products. The latest update supersedes previous urgent patches that fixed a zero-day vulnerability CVE-2021-20016 earlier this month.

SonicWall releases new firmware updates for SMA 100 Series 10.X And 9.X products Read More »

Cisco patches AnyConnect Secure Mobility Client DLL hijacking vulnerability (CVE-2021-1366)

Cisco has patched a Cisco AnyConnect Secure Mobility Client DLL hijacking vulnerability (CVE-2021-1366). An attacker could remotely exploit some of these vulnerabilities to take control of an impacted system.

Cisco patches AnyConnect Secure Mobility Client DLL hijacking vulnerability (CVE-2021-1366) Read More »

Hacker remotely accesses Florida water treatment plant, bumps chemical level to “dangerous levels”

A hacker remotely accessed a Florida city water treatment plant and attempted to increase the chemical level to “dangerous levels” before the cyberattack was thwarted.

Hacker remotely accesses Florida water treatment plant, bumps chemical level to “dangerous levels” Read More »

Cisco patched Critical vulnerabilities in Small Business routers

Cisco has patched multiple remote code execution vulnerabilities in Small Business router models RV160, RV160W, RV260, RV260P and RV260W VPN Routers.

Cisco patched Critical vulnerabilities in Small Business routers Read More »