Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Posts

Centripetal Named Winner of the Coveted Global InfoSec Awards during RSA Conference 2024

Centripetal is proud to announce that it has won the Next Gen Intelligence Powered Security award from Cyber Defense Magazine (CDM), the industry's leading electronic information security magazine.

Leading the Charge in Intelligence Powered Cybersecurity

In the fast-paced world of cybersecurity, staying ahead of threats is not just a goal—it’s a necessity. We have once again proved this to be true by clinching the prestigious, first-ever Next Gen Intelligence Powered Security award from Cyber Defense Magazine (CDM) at the RSA Conference 2024 in San Francisco. This first-of-its kind award, marks a pioneering step into this new frontier of cybersecurity.

Centripetal and 4Data: A Powerful Union for Intelligence Powered Cybersecurity

In the ever-evolving cybersecurity landscape, staying ahead of threats is not just a priority but a necessity. Today, we’re announcing a strategic partnership with 4Data Solutions, a renowned technology solutions provider. This alliance is poised to redefine cybersecurity solutions across the UK while elevating the standards of protection for businesses worldwide.

PuTTY Vulnerability: CVE-2024-31497

On April 15th, Fabian Bäumer and Marcus Brinkmann of Ruhr University Bochum disclosed that PuTTY had a vulnerability that can allow an attacker to compromise private keys, then forge signatures, and log into any remote servers on which those keys are used. PuTTY is a free and open-source terminal emulator, serial console and network file transfer application that supports several network protocols, including SCP, SSH, Telnet, rlogin, serial port and raw socket connections.

Palo Alto Networks Vulnerability: CVE-2024-3400

On April 12th, Palo Alto Networks released a CVE advisory for CVE-2024-3400, a critical vulnerability identified in the GlobalProtect Gateway feature of PAN-OS, the operating system for Palo Alto Networks firewalls. This command injection vulnerability allows unauthenticated attackers to execute arbitrary commands with root privileges on the affected devices.

XZ Utils Vulnerability: CVE-2024-3094

On March 28th, Red Hat released an advisory for CVE-2024-3094 which is a critical vulnerability identified in XZ Utils – a widely used data compression software included in many Linux distributions. This vulnerability stems from a backdoor inserted in versions 5.6.0 and 5.6.1 of XZ Utils and has been given a CVSS score of 10 out of 10, indicating its severity as critical.

ConnectWise Vulnerability: Authentication Bypass in ScreenConnect

Widespread exploitation of these vulnerabilities in the wild has been confirmed including comprise of UnitedHealth’s Change Healthcare on February 22nd, by Lockbit. Sophos has confirmed various strains of malware using these vulnerabilities as part of delivery including LockBit ransomware, AsyncRAT, infostealers, etc.

Far Beyond the Firewall - Experiencing Alert Fatigue From Your Overwhelmed Firewall?

The cyberthreat landscape is ever-evolving and the level of sophistication from cybercriminals is always increasing. Networks are not impenetrable. Alarmingly, 79 minutes is now the average time from when an attacker compromises a network to when they start to move laterally, infiltrating the rest of the network.

Are Firewalls Alone Equipped to Mitigate Against the Increasingly Sophisticated Cyberthreats?

The sheer volume of data breaches continues to escalate at a phenomenal rate. Cyberattacks on all businesses, but particularly small to medium-sized businesses, are becoming more frequent, targeted, and complex. According to Accenture’s Cost of Cybercrime Study, 43% of cyberattacks are aimed at small businesses, but only 14% of those businesses are prepared to defend themselves.

Fortinet Vulnerability: CVE-2024-21762

On Thursday, February 8th, the Fortinet Product Security Incident Response Team released an advisory (FG-IR-24-015) notifying of an out-of-bound write vulnerability in their SSL VPN tracked as CVE-2024-21762. The vulnerability “may allow a remote unauthenticated attacker to execute arbitrary code or command via specially crafted HTTP requests”.