Security Beyond the Sandbox

By Joe Malenfant A few years ago sandboxing technology really came of age in the security industry. The ability to emulate an environment, detonate a file without risk of infection, and analyze its behavior became quite a handy research tool. Since then, sandboxes have become relatively popular (not nearly on the same scale as anti-virus or firewalls) and can be found in larger organizations. You may even have purchased a sandbox a few years ago, but it’s likely that your malware analysis needs []

Source:: Cisco Security Notice

Neu: Preiswertes 4-Kanal DECT-System von Innovaphone

Neu: Preiswertes 4-Kanal DECT-System von Innovaphone

 

Die IP1202, ein Gateway zur Erweiterung der innovaphone PBX um DECT-kompatible Teilnehmer, gibt es jetzt auch als 4-Kanalversion. Die IP1202/4 ist deutlich preiswerter und hat außer der Kanallimitierung keine weiteren Einschränkungen in der Funktionalität. Weitere Infos gibt es hier: Innovaphone IP1202/4

Wir beraten Sie bei Ihrem Telefonprojekt, ob klassich, schnurlos via DECT oder WLAN. Wählen Sie die 02261 9155050 oder schreiben Sie an vertrieb@oberberg.net

Vulnerability Spotlight: Microsoft Windows CDD Font Parsing Kernel Memory Corruption

By Talos Group Discovered by Andrea Allievi and Piotr Bania of Cisco Talos. Talos, in conjunction with Microsoft’s security advisory issued on September 8th, is disclosing the discovery of a memory corruption vulnerability within the Microsoft Windows CDD Font Parsing Kernel Driver. This vulnerability was initially discovered by the Talos and reported in accordance with responsible disclosure policies to Microsoft. Please see Talos’s Microsoft Tuesday Blog for coverage information for this vulnerability. Details A specially crafted font file can cause the Microsoft Windows CDD Font Parsing Kernel driver to []

Source:: Cisco Security Notice

Vulnerability Spotlight: Microsoft Windows CDD Font Parsing Kernel Memory Corruption

By Talos Group Discovered by Andrea Allievi and Piotr Bania of Cisco Talos. Talos, in conjunction with Microsoft’s security advisory issued on September 8th, is disclosing the discovery of a memory corruption vulnerability within the Microsoft Windows CDD Font Parsing Kernel Driver. This vulnerability was initially discovered by the Talos and reported in accordance with responsible disclosure policies to Microsoft. Please see Talos’s Microsoft Tuesday Blog for coverage information for this vulnerability. Details A specially crafted font file can cause the Microsoft Windows CDD Font Parsing Kernel driver to []

Source:: Cisco Security Notice

Microsoft Patch Tuesday – September 2015

By Talos Group Today, Microsoft has released their monthly set of security bulletins designed to address security vulnerabilities within their products. This month’s release sees a total of 12 bulletins released which address 55 CVEs. Five bulletins are rated “Critical” this month and address vulnerabilities in Edge, Graphics Component, Internet Explorer, Journal, and Office. The other seven bulletins are rated “Important” and address vulnerabilities in the .NET Framework, Active Directory, Exchange, Hyper-V, Media Center, Skype for Business, and Task Management. Bulletins Rated Critical []

Source:: Cisco Security Notice

Microsoft Patch Tuesday – September 2015

By Talos Group Today, Microsoft has released their monthly set of security bulletins designed to address security vulnerabilities within their products. This month’s release sees a total of 12 bulletins released which address 55 CVEs. Five bulletins are rated “Critical” this month and address vulnerabilities in Edge, Graphics Component, Internet Explorer, Journal, and Office. The other seven bulletins are rated “Important” and address vulnerabilities in the .NET Framework, Active Directory, Exchange, Hyper-V, Media Center, Skype for Business, and Task Management. Bulletins Rated Critical []

Source:: Cisco Security Notice

Fortinet Unveils Industry-Leading Security Framework and Partner Ecosystem Designed to Protect Cloud and SDN Data Center Environments

Fortinet Unveils Industry-Leading Security Framework and Partner Ecosystem Designed to Protect Cloud and SDN Data Center Environments

Source:: Fortinet

Fortinet Unveils Industry-Leading Security Framework and Partner Ecosystem Designed to Protect Cloud and SDN Data Center Environments

Fortinet Unveils Industry-Leading Security Framework and Partner Ecosystem Designed to Protect Cloud and SDN Data Center Environments

Source:: Fortinet

Oberberg-Online für kleine und mittlere Unternehmen

Oberberg-Online? Das ist doch nur etwas für große Unternehmen.

Das hören wir ab und zu, aber Oberberg-Online ist z.B. seit über 10 Jahren Cisco SMB-Partner. Das bedeutet, wir beschäftigen uns mit Netzwerklösungen auch für kleine und mittlere Unternehmen. Zwar kommt Cisco Systems aus dem Enterprise-Markt, jedoch umfasst das Portfolio Geräte aller Preis- und Leistungsklassen, wobei die Einstiegsgeräte natürlich von der Technologie aus dem Enterprise-Segment profitieren.

Cisco-Partnerstatus-OO

 

Cisco als weltweit führender Hersteller von Netzwerklösungen führt uns auf der eigenen Seite als Spezialisten für den KMU-Markt. Wenn Ihr Netzwerk modernisiert werden soll, Sie eine Backup-Lösung für Ihre DSL-Verbindung suchen, oder das Thema Netzwerksicherheit Sie antreibt – sprechen Sie mit uns über Ihr Projekt und wir finden Ihre maßgeschneiderte Lösung – ob als „Zwei-Mann-Betrieb“, oder als Unternehmen mit 2.000 Mitarbeitern.

Und was für Cisco-Lösungen gilt, trifft auch auf unsere anderen Technologie-Partner zu: Ob Notebooks, PCs, Server oder Rechenzentrums-Lösungen, ob IP-Telefonie, Netzwerksicherheit oder Backup-Lösungen. Wir sind Ihr Partner im Oberbergischen.

Beratung und Termine gibt es unter 02261 9155050 oder vertrieb@oberberg.net

Oberberg-Online – auch für kleine und mittlere Unternehmen.

cisco-mittelstand

Research Spotlight: Learning Detectors of Malicious Network Traffic

By Talos Group This post was authored by Karel Bartos , Vojtech Franc , & Michal Sofka . Malware is constantly evolving and changing. One way to identify malware is by analyzing the communication that the malware performs on the network. Using machine learning, these traffic patterns can be utilized to identify malicious software. Machine learning faces two obstacles: obtaining a sufficient training set of malicious and normal traffic and retraining the system as malware evolves. This post will analyze an approach that overcomes these obstacles by developing a []

Source:: Cisco Security Notice