Palo Alto Networks

Palo Alto Networks: Network Security Trends report highlights common RCE vulnerability exploits against web apps

Palo Alto Networks Unit 42 researchers released a new report “Network Security Trends” that highlights how attackers are exploiting remote code execution (RCE), cross-site scripting (XSS), traversal and information disclosure vulnerabilities in multiple vendor products.

Palo Alto Networks: Network Security Trends report highlights common RCE vulnerability exploits against web apps Read More »

Palo Alto Networks offers proactive protections against Apache Log4j vulnerability with Threat Prevention

As organizations continue to discover and patch the severe Apache Log4j vulnerability on their networks, Palo Alto Networks is recommending their customers leverage their next generation firewalls with Threat Prevention service, along with Cortex XDR and Prisma Cloud to help mitigate the threat.

Palo Alto Networks offers proactive protections against Apache Log4j vulnerability with Threat Prevention Read More »

APT actors exploit legacy internet-facing vulnerabilities in combination with Zerologon to target organizations

Advanced persistent threat actors (APTs) are exploiting multiple legacy vulnerabilities in combination with newer “Zerologon” to target government networks, critical infrastructure, and elections organizations.

APT actors exploit legacy internet-facing vulnerabilities in combination with Zerologon to target organizations Read More »

Palo Alto Networks patches Critical PAN-OS authentication bypass vulnerability (CVE-2020-2021)

Palo Alto Networks has issued a Critical security advisory for PAN-OS authentication bypass in SAML authentication vulnerability CVE-2020-2021.

Palo Alto Networks patches Critical PAN-OS authentication bypass vulnerability (CVE-2020-2021) Read More »

TrickBot trojan updates propagation module with nworm to evade detection

TrickBot recently replaced one of its propagation modules “mworm” with new module named “nworm.” The updated module can exploit vulnerable domain controllers (DCs) and evade detection by running in memory.

TrickBot trojan updates propagation module with nworm to evade detection Read More »