(415) 246-0101

Microtechs Blog

Microtechs has been serving the Mill Valley area since 2007, providing IT Support such as technical helpdesk support, computer support, and consulting to small and medium-sized businesses.

A Zero-Day Vulnerability Found in Barracuda’s Email Security

A Zero-Day Vulnerability Found in Barracuda’s Email Security

What happens when the tools designed to keep organizations safe from network breaches, are the victim of a cyberattack? After all, these tools are just applications, albeit sophisticated pieces of security software, they can run the risk of being exploited much in the same way any other software is. This is exactly what happened to cybersecurity giant Barracuda as it was the victim of a zero-day exploit. Let’s take a look at the hack and how you can protect your business from sharing the same fate.

0 Comments
Continue reading

ALERT: Zero-Day Threats Found on Devices Using Samsung Chipsets

ALERT: Zero-Day Threats Found on Devices Using Samsung Chipsets

Zero-day vulnerabilities are never fun, but this is especially the case with popular devices, like the many that use the Samsung Exynos modem. Google’s Project Zero has discovered 18 such vulnerabilities in these chips, four of which allow for remote code execution. Why should you be concerned about these vulnerabilities and what can you do to minimize your risk?

0 Comments
Continue reading

WARNING: Log4j is a Serious Threat, and Your Business Needs to Act NOW

WARNING: Log4j is a Serious Threat, and Your Business Needs to Act NOW

Log4j is a major vulnerability that has a widespread impact across a wide range of technology. We can’t stress how serious this is, and your business needs to take action right away.

0 Comments
Continue reading

Microsoft Exchange Enabled a Global Cybersecurity Event

Microsoft Exchange Enabled a Global Cybersecurity Event

Bad news—thanks to four flaws in Microsoft Exchange Server software, over 60,000 individuals and organizations have had their emails stolen by a cyberespionage unit based in China, with over 30,000 of those targeted being in the United States. Let’s review what has taken place up to the time of this writing, and what can be done about it.

0 Comments
Continue reading

We All Just Saw the Largest Cyberattack Ever - Here’s What You Should Know

We All Just Saw the Largest Cyberattack Ever - Here’s What You Should Know

Based on how the rest of the year has gone, it should come as no surprise that 2020 has come to an end with the news that the United States was targeted in the largest cyberespionage attack ever. Let’s go into what this attack signifies, and what we should all take away from it.

0 Comments
Continue reading

Dangerous Zero-Day Threats in Chrome Patched by Google

Dangerous Zero-Day Threats in Chrome Patched by Google

We’re always talking about the importance of keeping your software up to date. It is the very best way to avoid the vulnerabilities that can cause data breaches. When the Department of Homeland Security tells organizations to patch their software, however, it is urgent. This is exactly what has happened recently regarding the world’s most utilized Internet browser, Google Chrome.

0 Comments
Continue reading

There’s a New Internet Explorer Zero-Day Threat in Town

There’s a New Internet Explorer Zero-Day Threat in Town

Have you ever heard the phrase zero-day threat? Basically, they are the scariest threats out there, because they are unaddressed and unresolved by the software developer, all while being actively exploited in the wild. This effectively gives the developer zero days to address the issue before it becomes a problem. Today, one of the most dangerous threats of the zero-day variety takes advantage of a weakness in Internet Explorer - but there is now a patch for it.

0 Comments
Continue reading

Mobile? Grab this Article!

QR-Code