Advisory Published - October 2021

 Important Advisory/Best Practices - Sept 2021

Date:10/18/2021 >>  BlackMatter Ransomware

Recommandation:

  • Use multi-factor authentication.
  • Implement Detection Signatures
  • Use Strong Passwords
  • Patch and Update Systems
  • Limit Access to Resources over the Network
  • Implement Network Segmentation and Traversal Monitoring
  • Use Admin Disabling Tools to Support Identity and Privileged Access Management
  • Implement and Enforce Backup and Restoration Policies and Procedures

Critical Security Vulnerability Summary - October 2021

Critical List:


Date:10/04/2021 >> CVE-2021-41773Apache HTTP Server | Version Impacted: 2.4.49 and 2.4.50 | Vulnerability | Active Exploitation | PoC

Date:10/12/2021 >> CVE-2021-40449 | Windows Vulnerability | Active Exploitation | PoC