This Week in Technology

This Week in Technology

By Eric Corcoran
Posted in Technology Week in Review
On February 11, 2022

Monday 2/7

New FortiGate 3000F Series Secures Digital Acceleration for Hybrid IT (Fortinet)

The FortiGate 3000F is the latest addition to the NGFW portfolio, designed to help customers secure today’s hybrid IT campus and data center architectures.

https://bit.ly/3GrL4Db

Citrix EPA issue with Chrome/Edge 98 – Fixed with Microsoft Endpoint Manager

Due to a new security feature in both Chrome and Edge version 98 (they both share the Chromium code), EPA (Endpoint Analysis) will no longer launch through the browser.

https://bit.ly/3GF7kcU

Falcon XDR: Delivered at the Speed and Scale of the CrowdStrike Security Cloud (Crowdstrike)

Falcon XDR delivers the next generation of unified, full-spectrum extended detection and response (XDR) so security teams can stop breaches faster.

https://bit.ly/3uEt4mu

Tuesday 2/8

What a 1930s Bank Robber Can Teach Financial Institutions About Ransomware (Pure Storage)

Financial institutions hold highly sensitive data and use complex legacy systems designed for another era. That makes them especially vulnerable to ransomware attacks.

https://bit.ly/35NgfMm

Managing Data Security and Insider Risks in Virtual Desktops (Proofpoint)

Whether a remote worker is a full-time employee accessing a persistent virtual desktop from a company machine or a contract worker accessing a non-persistent virtual desktop from a personal machine, data can easily leak outside the VDI environment.

https://bit.ly/335fSMc

CISA Orders Federal Agencies to Fix Actively Exploited Windows Bug

CVE-2022-21882 is a privilege-escalation bug in Windows 10 that doesn’t require much in the way of privileges to exploit: a nasty scenario, particularly given that an exploit requires zero user interaction.

https://bit.ly/3gtXtfa

Wednesday 2/9

Accelerating our journey to a unified, simplified digital workspace experience (Citrix)

As we look to help our customers transition to the cloud, we will continue to innovate and offer value-add services like analytics, service continuity, and the additional tools they need to scale — like Citrix Provisioning, Citrix Workspace Environment Management, and more — across all our hyperscaler cloud partners.

https://bit.ly/3Jc746I

Tetra Defense Joins Arctic Wolf to Transform Incident Readiness and Response

Arctic Wolf already provides best-in-class identification, protection, detection, and response capabilities through our industry-leading portfolio of security operations solutions, and today we are excited to further enhance our incident response and recovery capabilities with the acquisition of Tetra Defense. 

https://bit.ly/362Jz1F

Thursday 2/10

Stop Zero-Day Threats in Zero Time with Nebula (Palo Alto Networks)

A reference to interstellar clouds, the name Nebula represents the ability of PAN-OS 10.2 to leverage cloud compute for artificial intelligence (AI) and inline deep learning techniques to secure the modern enterprise with unmatched performance.

https://bit.ly/3sAfka5

This malware is reading your email just 30 minutes after infecting your PC

Qbot is known for reaching Windows PCs via phishing emails and exploiting bugs in key apps like Microsoft's email client, Outlook. The malware recently gained a module that reads email threads to improve the message's apparent legitimacy to victims.

https://zd.net/3syY98v

Friday 2/11

ICYMI: Gotham CTO Ken Phelan and Hypr Co-Founder, CEO & CTO Bojan Simic met earlier this month for a very interesting conversation about passwordless technology. See the link below for the full video.

https://bit.ly/3oGmlVC

January 2022’s Most Wanted Malware: Lokibot Returns to the Index and Emotet Regains Top Spot (Check Point)

Check Point Research reveals that the InfoStealer, Lokibot, is back in the most prevalent malwares list while Emotet has taken first place away from Trickbot.

https://bit.ly/3rI04IL

Learnings from Log4j: Don’t Rush into Remediation (F5)

Having a plan, and knowing how to execute on it, can be critical in reducing how much time is spent in panic mode when news of a significant vulnerability hits the wire.

https://bit.ly/3oGno80