Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

September 2022

Zero Day Exploit for MS Exchange (ProxyNotShell)

On Sept. 29th 2022, cybersecurity organization GTSC publicized a report outlining attacks they have seen in the wild targeting as-yet unpatched vulnerabilities in Microsoft Exchange. When successfully exploited this combination of vulnerabilities results in an authenticated Remote Code Execution (RCE) attack. Until a patch has been issued, Microsoft has posted a security bulletin detailing a workaround.

Devo SOARs to New Heights with LogicHub Acquisition

In cybersecurity, one thing is certain: the bad guys are relentless. They never stop working and scheming to find new ways to attack weaknesses in data security. Their objective is criminally simple: breach organizations to steal and monetize data. And they use every means possible to do it. On the other side are cybersecurity companies and the professionals who work for them. We never stop working to improve our products and services to protect our customers from those global threat actors.

Enhance Your Security Operations with SciSec Activeboards

With the overwhelming amounts of data, security teams need dynamic, real-time visualization capabilities to quickly make sense of the data they need to manage so they can take action where needed and convey the status of their security posture. Devo makes these objectives easy to accomplish using Activeboards.