Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

July 2023

The 443 Podcast - Episode 252 - Qakbot Qacktivity

This week on the podcast, we cover the latest evolutions of the decade-old Qakbot malware including changes in how attackers deliver it. After that, we give an update on the SEC's new rules around mandatory security disclosure. We then end by reviewing CISA's analysis of Risk and Vulnerability Assessments they completed for their constituents in 2022.

Virtual Patching: the solution to Windows 10 EOL

Windows 10, which is still the most widely deployed operating system on desktops, has announced end of support for October 14, 2025. The current version, 22H2, will be the last version of Windows 10, which means that Microsoft will stop providing support and security updates for that particular version and any vulnerabilities discovered after the EOL (End of Life) date will not be fixed by Microsoft, leaving your operating system, and that of your customers, exposed to security risks.

Five Critical Security Platform Gaps to Avoid

The debate surrounding the integration of best-of-breed versus a single-vendor security platform has been discussed for some years. On one side, we have niche solutions that offer a specialized approach to addressing cybersecurity challenges. On the other side, there are the potential benefits of a consolidated platform that promises seamless interoperability for an exponential improvement of security posture.

The 443 Podcast - Episode 251 - Red Teaming AI Systems

This week on the podcast, we give an update on last week's discussion around a China-based APT targeting government organizations. After that, we cover the latest uses of generative AI like ChatGPT by malicious hackers. Finally, we end with a report from Google on their efforts around Red Teaming Artificial Intelligence systems.

Webinar: Top Security Threats Worldwide Q1 2023

Join WatchGuard CSO Corey Nachreiner and Director of Security Operations Marc Laliberte as they discuss key findings from the WatchGuard Threat Lab’s Q1 2023 Internet Security Report. They’ll cover the latest malware and network attack trends targeting small and midsized enterprises and defensive tips you can take back to your organization to stay ahead of modern threat actor tactics.

6 cybersecurity challenges for state and local governments

Today’s state and local governments are facing a deluge of increasingly sophisticated cybersecurity threats. As custodians of vast amounts of sensitive information on their citizens, these institutions are high-value targets for threat actors. The ongoing digitization of government functions combined with the growing prevalence of advanced cyberattacks has significantly escalated the level of risk these organizations must manage.

How ThreatSync Powers Profitable Managed Security

The global managed security market is projected to experience significant growth in the coming years. Factors such as the increasing frequency of cyberattacks, stringent regulatory requirements, cybersecurity insurance adoption, security tool sprawl, and the shortage of in-house security expertise drive organizations to seek reliable managed service providers (MSPs).

Explore the ONE Security Platform for MSPs

As cyberattacks and the overall threat landscape grow more complex, managed service providers (MSPs) need to evolve. As an MSP, you must be capable of protecting customers from attacks targeting networks, devices, and users. Finding ways to protect your customers’ expanding threat surface is one thing, but doing so without compromising on operational efficiency or profitability is another. At times this can feel like an insurmountable task.

WatchGuard Wins Best SMB Network Security at CRN 2023 Tech Innovator Awards

We are thrilled to share the exciting news that CRN®, a brand of The Channel Company, has named WatchGuard the SMB Network Security winner, as well as a finalist in the Endpoint Protection category, as part of its prestigious annual CRN Tech Innovator Awards for 2023! CRN’s annual Tech Innovators list showcases the most innovative vendors in the IT channel across 37 different key technology categories.

The 443 Podcast - Episode 250 - New Microsoft Office 0-Day

This week on the podcast we cover two stories that came out of Microsoft's July Patch Tuesday. The first involves an incident within Microsoft that lead to foreign cybercriminals compromising the email accounts of multiple government agencies. The second story involves an actively exploited 0-day vulnerability in Office that at the time of recording, remains unpatched.

Undecrypting the cybersecurity alphabet soup: MDR vs. XDR

XDR and MDR are cybersecurity solutions to enhance an organization's threat identification and response capabilities. While both solutions target the same objective, they employ different approaches. MDR strengthens an organization's internal security team with external expertise, whereas XDR streamlines security architecture through a centralized dashboard and automation of tedious tasks.

Keep Identity Real with MFA and Strong Credentials

Would you bet your business on the strength of every employee’s password? If you haven’t deployed business-grade MFA and credentials management throughout your organization, you are probably on the losing end of that bet. Here’s why: Despite the challenges, passwords are not going anywhere any time soon.

What is the difference between traditional antivirus and EDR?

The multiplicity of devices and the need to access network resources from anywhere has blurred the traditional security perimeter and extended it beyond the office, making endpoint security an essential pillar of a company's cybersecurity strategy. Both antivirus (AV) and endpoint detection and response (EDR) solutions are designed to secure devices. However, these solutions provide very different levels of protection.

3 tips on how to adapt your company to the new PCI DSS security standard

Digital transformation has changed the way people make purchases. The growth of ecommerce has led to credit cards becoming one of the most widely used payment methods, but mismanagement could jeopardize the integrity and security of company and customer data.

Improving operational efficiency: the biggest challenge MSPs face

The growth of the managed service provider (MSP) business and its ability to increase profits depends primarily on one aspect: efficiency. However, a recent study points out that improving operational efficiency is the biggest challenge MSPs face in obtaining consistent growth and profitability. To tackle this, 66% believe that automating as many procedures as possible is a key IT operations issue for enterprises in 2023. Improvements in automation have become a top priority for MSPs.

The 443 Podcast - Episode 249 - Q1 2023 Internet Security Report

This week on the podcast, we cover WatchGuard Threat Lab's Internet Security Report for Q1 2023. Throughout the episode, we'll discuss the key trends for cyber threats impacting small and midsize organizations globally including the top malware and network attach detections as well as a look specifically at the endpoint. We round out the episode with key defensive takeaways you can take back to your organization to defend against these threats.