Where in the World Is Your Email Security?

By Scott Bower Email continues to be both the number one way business people across the globe communicate, as well as the number one threat vector that can endanger the very thing it is trying to enable, getting business done. However, our global economy means now, more than ever, senders and receivers of email can be anywhere in […]

Source:: Cisco Security Notice

FUJITSU Aktionsmodelle August 2017

Die Sommerferien in NRW haben Halbzeit. Für die Urlaubsheimkehrer haben wir auch im August wieder spannende Aktionsmodelle unseres Partners FUJITSU zusammengestellt.

Die Cash-Back-Aktion für ausgewählte mobile Systeme läuft noch bis Ende August. Sichern Sie sich jetzt 100,00 EURO je Gerät (für Unternehmen bis zu 50 Mobiles aktionsberechtigt!).

Die gesamten Aktionsmodelle aus den Bereichen mobiles Arbeiten finden Sie hier.

Zubehör, Desktop-PCs und Workstations sind hier zu finden. Server und Storage-Lösungen haben wir an dieser Stelle bereitgestellt.

Wie immer gilt: Wenn Ihre Wunschkonfiguration nicht dabei ist, helfen wir gerne persönlich weiter:

DSC_2012 klein
Frank Erlinghagen
02261 9155055
erlinghagen@oberberg.net
DSC_2022 klein
Jörg Wegner
02261 9155052
wegner@oberberg.net
Daniel Wenzlau
02261 9155054
wenzlau@oberberg.net

When combining exploits for added effect goes wrong

By Talos Group Since public disclosure in April 2017, CVE-2017-0199 has been frequently used within malicious Office documents. The vulnerability allows attackers to include Ole2Link objects within RTF documents to launch remote code when HTA applications are opened and parsed by Microsoft Word. In this recent campaign, attackers combined CVE-2017-0199 exploitation with an earlier exploit, CVE-2012-0158, possibly in […]

Source:: Cisco Security Notice

When combining exploits for added effect goes wrong

By Talos Group Since public disclosure in April 2017, CVE-2017-0199 has been frequently used within malicious Office documents. The vulnerability allows attackers to include Ole2Link objects within RTF documents to launch remote code when HTA applications are opened and parsed by Microsoft Word. In this recent campaign, attackers combined CVE-2017-0199 exploitation with an earlier exploit, CVE-2012-0158, possibly in […]

Source:: Cisco Security Notice

4. Oberberg-Online Business-Frühstück

Die Anmeldung für unser 4. Business-Frühstück steht nun zur Verfügung.

Termin ist der 28.09.2017 um 09:00 Uhr in unserem Hause.

Wem vmWare zu teuer ist, sollte sich den Slot zum Thema Microsoft HyperV anhören…und wer auf Security Made in Germany steht, ist mit unserem Partner G DATA aus Bochum bestens versorgt.

Wir freuen uns auf Sie!

Frischer Kaffee, knusprige Brötchen und 2 Top-Referenten, die Ihnen folgende Themen näher bringen:

Referent: Stefan Buers

  • Microsoft Windows Server 2016 – Was kann die neue Generation des Betriebssystems?
  • Virtualisierung mit HyperV – vmWare ist Ihnen zu teuer? Vielleicht kommen Sie ja bereits mit dem „eingebauten Virtualisierer“ des neuen Server 2016 zurecht.

Referent: Timo Offermann

  • G DATA – Wie steht es um die aktuelle Bedrohungslage im Netz? Eine Antwort aus Sicht des deutschen Security-Pioniers aus Bochum.
  • Security und Management „Made in Germany“

Die Anmeldung erfolgt entweder hier auf unserer Xing-Eventseite, oder direkt bei Ihren Ansprechpartnern:

DSC_2012 klein
Frank Erlinghagen
02261 9155055
erlinghagen@oberberg.net
DSC_2022 klein
Jörg Wegner
02261 9155052
wegner@oberberg.net
Daniel Wenzlau
02261 9155054
wenzlau@oberberg.net

WinDBG and JavaScript Analysis

By Talos Group This blog was authored by Paul Rascagneres. Introduction JavaScript is frequently used by malware authors to execute malicious code on Windows systems because it is powerful, natively available and rarely disabled. Our previous article on .NET analysis generated much interest relating to how to use WinDBG to analyse .js files. In this post we extend our description of […]

Source:: Cisco Security Notice

WinDBG and JavaScript Analysis

By Talos Group This blog was authored by Paul Rascagneres. Introduction JavaScript is frequently used by malware authors to execute malicious code on Windows systems because it is powerful, natively available and rarely disabled. Our previous article on .NET analysis generated much interest relating to how to use WinDBG to analyse .js files. In this post we extend our description of […]

Source:: Cisco Security Notice

Deep Dive into AMP and Threat Grid integration with Cisco Email Security

By Evgeny Mirolyubov In our previous blog posts about AMP and Threat Grid on Cisco Email Security, we have discussed the approach to email security, that organizations could take to protect themselves against advanced threats. We have as well discussed the components of the solution and how they work together to protect customers from the number one threat […]

Source:: Cisco Security Notice

Deep Dive into AMP and Threat Grid integration with Cisco Email Security

By Evgeny Mirolyubov In our previous blog posts about AMP and Threat Grid on Cisco Email Security, we have discussed the approach to email security, that organizations could take to protect themselves against advanced threats. We have as well discussed the components of the solution and how they work together to protect customers from the number one threat […]

Source:: Cisco Security Notice

Microsoft Patch Tuesday – August 2017

By Talos Group Microsoft has released its monthly set of security advisories for vulnerabilities that have been identified and addressed in various products. This month’s advisory release addresses 48 new vulnerabilities with 25 of them rated critical, 21 rated important, and 2 rated moderate. These vulnerabilities impact Edge, Hyper-V, Internet Explorer, Remote Desktop Protocol, Sharepoint, SQL Server, the […]

Source:: Cisco Security Notice