Blog

Microsoft’s July security update for multiple high-risk product vulnerabilities

julho 18, 2022 | Jie Ji

Overview On July 13, NSFOCUS CERT detected that Microsoft released the July security update patch, which fixed 84 security issues, involving widely used products such as Windows, Microsoft Office, Windows Print Spooler Components, Windows Hyper-V, and Azure Site Recovery, and included high-risk vulnerability types such as privilege escalation and remote code execution. Among the vulnerabilities […]

Multiple High-Risk Vulnerability Alerts of GitLab

julho 3, 2022 | Jie Ji

Overview On July 1, 2022, NSFOCUS CERT detected that GitLab officially released a security bulletin and fixed multiple security vulnerabilities in GitLab Community Edition (CE) and Enterprise Edition (EE). Please take measures to protect it as soon as possible. GitLab Remote Code Execution Vulnerability (CVE-2022-2185): A remote code execution vulnerability exists in GitLab Community Edition […]

Technologies and Applications of the Security Knowledge Graph – Employ Security Knowledge Graph and Join Hands for Cognitive Intelligence

junho 28, 2022 | Jie Ji

Overview With the development of key information infrastructure technologies such as cloud computing, 5G, IoT, and the Industrial Internet, cyberspace has linked industrial physical systems, social systems of humans, and network information systems, becoming the cornerstone of the development of the digital economy. Meanwhile, the attack surface in cyberspace is extended and expanded accordingly, and […]

Zero Trust Network Access (ZTNA): Never Trust, Always Verify

junho 20, 2022 | Jie Ji

After the prior two posts (SASE Popular Science Series – Understanding SD-WAN and SASE: The Relationship Between SD-WAN and SASE), you may already have a basic understanding of SD-WAN, which is used for network connections among users, assets and NSFOCUS Cloud in SASE. What security capabilities does NSFOCUS offer then? In the next few sessions, […]

Atlassian Confluence Remote Code Execution Vulnerability (CVE-2022-26134) Notification

junho 17, 2022 | Jie Ji

Overview Recently, NSFOCUS CERT detected that Atlassian officially released a security bulletin for Confluence Server and Data Center OGNL injection vulnerability (CVE-2022-26134). Remote attackers can construct OGNL expressions for injection without authentication to execute arbitrary code on Confluence Server or Data Center, with a CVSS score of 10. At present, the details of the vulnerability […]

How to Protect MEC from DDoS Attacks in 5G Networks

junho 8, 2022 | Jie Ji

NSFOCUS at RSAC 2022 Why MEC is so important to the 5G Network? MEC (Multiple-access Edge Computing) is an important part of the 5G architecture, which is a type of distributed computing used to reduce bandwidth and improve response time, allowing operators to deploy their applications from centralized data centers to the edge of the […]

NSFOCUS Empowers ISP/MSP with Zero Trust and Security Access Service Edge (SASE) Solution

junho 7, 2022 | Jie Ji

Transform One of the most important industry events – RSA Conference 2022 just had its opening both offline and online this year on June 6th, 2022. RSAC 2022 has selected the word “Transform” as the theme this year. It says “The security needs of organizations are expanding, and companies of all sizes across the globe […]

Come and Meet NSFOCUS Next Week at RSA Conference 2022

junho 3, 2022 | Jie Ji

RSA Conference 2022 will kick off in San Francisco on June 6, 2022. The theme of RSA Conference 2022 is Transform[i], which is a further extension of last year’s theme Resilience. Resilience can be the emergency and recovery capabilities of small and medium organizations facing cyber threats, and the survival and adaption capabilities of large […]

Millions of Devices May Be Affected, and Yeskit Botnet Family Spreads on a Massive Scale by Exploiting F5 BIG-IP Vulnerability

junho 2, 2022 | Jie Ji

Background   On May 4, 2022, F5 issued a security bulletin regarding a remote code execution vulnerability in iControlREST component of BIG-IP products. The CVE number of the vulnerability is CVE-2022-1388. The vulnerability can bypass authentication and remotely execute arbitrary code with a vulnerability score of CVSS up to 9.8. Since the bulletin, attackers have […]

Research and Analysis of Middlebox-based TCP Reflective Amplification Attacks

maio 31, 2022 | Jie Ji

Abstract In August 2021, Kevin Bock and his team from the University of Maryland and the University of Colorado Boulder proposed a new TCP reflective amplification attack method initiated by the middlebox at the USENIX conference. (See more details at https://geneva.cs.umd.edu/papers/usenix-weaponizing-ddos.pdf) In mid-April this year, NSFOCUS spotted that one of its Cloud DDoS Protection Service […]