+44 (0)203 88 020 88

Author name: secureteampstg

How the No More Ransom project helps victims of ransomware

In 2016, Europol, the Netherlands Police and leading anti-virus companies joined forces to create the No More Ransom project, which to date has helped over 6 million ransomware victims recover their files and avoid paying €1billion in ransom. The nomoreransom.org website provides advice for individuals and businesses on how to protect themselves against ransomware and

How the No More Ransom project helps victims of ransomware Read More »

PetitPotam attack leaves Windows Domain Controllers Vulnerable

Microsoft has moved swiftly to publish mitigation advice for a new NTLM relay attack against Windows Domain controllers, dubbed PetitPotam. An NTLM relay attack can occur when an attacker inserts themselves between a valid client-server authentication request in a Windows Domain or tricks one system into trying to authenticate itself and so providing a copy

PetitPotam attack leaves Windows Domain Controllers Vulnerable Read More »

Telegram vulnerabilities discovered

Security researchers at the University of London discovered several vulnerabilities in the home grown cryptography used by the Telegram messaging app which boasts half a billion users. The four vulnerabilities discovered in Telegrams bespoke MTProto protocol highlight the dangers of trying to invent new cryptographic systems rather than using proven existing solutions.  MTProto is used by

Telegram vulnerabilities discovered Read More »

16 year old printer bug exposes millions of systems

SentinelLabs has discovered a severe escalation of privilege vulnerability in a printer driver used by HP, Samsung and Xerox devices since 2005 – affecting over 390 printer models and millions of computers. The vulnerable driver gets installed on Windows systems without any user intervention, simply by plugging in a printer with a USB cable or

16 year old printer bug exposes millions of systems Read More »

Microsoft’s July Patches fix 13 critical flaws

July is another bumper month for Microsoft as they ship fixes for 117 security vulnerabilities, 13 of them rated as critical and at least 4 are currently under active attack by cyber criminals. The actively exploited vulnerabilities patched this month are: CVE-2021-34527 – Windows Print Spooler RCE Vulnerability –  aka PrintNightmare It’s third time lucky

Microsoft’s July Patches fix 13 critical flaws Read More »

Microsoft releases emergency patch for PrintNightmare

Microsoft has released an emergency patch that addresses the remote code execution vulnerability in the Windows Print Spooler, known as the PrintNightmare. According to Microsoft in their security advisory: A remote code execution vulnerability exists when the Windows Print Spooler service improperly performs privileged file operations. An attacker who successfully exploited this vulnerability could run

Microsoft releases emergency patch for PrintNightmare Read More »

Scroll to Top