MCP Insights

Subscribe to Newsletter

Recent Posts

Cybersecurity Threat Advisory: New LockBit Ransomware Threat

A new critical security alert requires the mission-critical community’s immediate attention, and this one is regarding LockBit ransomware, which has become the prominent ransomware group based on its high volume of attacks in recent months.

Topics: Cybersecurity

Cybersecurity Threat Advisory: New Microsoft Exchange Zero-Day Vulnerability

A new critical security alert requires the mission-critical community’s immediate attention.

Topics: Cybersecurity

Cybersecurity Threat Advisory: Palo Alto Networks Firewall Vulnerability

A new critical security alert requires the mission-critical community’s immediate attention.

Cybersecurity Threat Advisory Update: Google Zero-Day Vulnerability

A new critical security alert requires the mission-critical community’s immediate attention.

Topics: Cybersecurity

Cybersecurity Threat Advisory Update: LockBit Ransomware Threat

A new critical security alert requires the mission-critical community’s immediate attention.

Topics: Cybersecurity

Cybersecurity Threat Advisory: Black Basta Ransomware Group Threat

A new critical security alert requires the mission-critical community’s immediate attention.

Topics: Cybersecurity

Cybersecurity Threat Advisory: China State-Sponsored Attacks on Networks and Devices

A new critical security alert requires the mission-critical community’s immediate attention.

Topics: Cybersecurity

Cybersecurity Threat Advisory: ‘Dirty Pipe’ Linux Vulnerability Provides Easy Privilege Escalation

Advisory Overview

Security researchers discovered and released information to the public regarding new vulnerabilities and kernel-level exploits. The vulnerabilities — CVE-2022-049 and CVE-2022-0847 — are two of the highest-severity exploits and affect out-of-date Linux distributions, aka “distros.”

Cybersecurity Threat Advisory: Heightened Threat Activity Expected as Global Conflicts Intensify

Advisory Overview

This week there is a new critical alert that requires the mission-critical community’s immediate attention. As tensions continue to rise between Russia and Ukraine, cyberattackers have targeted the Ukrainian government and other Ukrainian organizations.

Cybersecurity Threat Advisory: Microsoft Issues Emergency Updates

As part of our effort to inform our clients about potential and serious cybersecurity issues, MCP provides advisories about vulnerabilities and exploits that could threaten the operations of their critical communications networks. Sign up to receive these advisories in your inbox as soon as they are released.

This week there is a new critical alert that requires the mission-critical community’s immediate attention.

Advisory Overview

In response to critical bugs in its Patch Tuesday release for January 2022, Microsoft released several out-of-band (OOB) updates to its Windows Server updates. After initially pulling these updates for further review on January 13, Microsoft made them available to download again via Windows Update the next day. Now that these issues were  resolved, MCP recommends that all managed service providers (MSPs) download the January 2022 security updates and the emergency OOB patches to protect their critical servers.

Cybersecurity Threat Advisory: Continued Log4j Scanning Activity

As part of our effort to inform our clients about potential and serious cybersecurity issues, MCP provides advisories about vulnerabilities and exploits that could threaten the operations of their critical communications networks. Sign up to receive these advisories in your inbox as soon as they are released.

Cybersecurity Threat Advisory: Critical Java Zero-Day Vulnerability

As part of our effort to inform our clients about potential and serious cybersecurity issues, MCP provides advisories about vulnerabilities and exploits that could threaten the operations of their critical communications networks. Sign up to receive these advisories in your inbox as soon as they are released.

This week there is a new critical alert that requires the mission-critical community’s immediate attention.

Advisory Overview

A critical remote code vulnerability has emerged in Log4j, a Java logging package that is used in numerous software products and platforms from organizations like Apache, Apple, Twitter, Tesla, and Steam. This vulnerability impacts almost every Java application that writes logs using this library. Apache has released a patch for this vulnerability, which is being tracked as CVE-2021-44228. MCP recommends applying this patch immediately to protect your organization.