BLOG

Microsoft Believes AI Can Help Prevent Ransomware In The Future

Microsoft Believes AI Can Help Prevent Ransomware In The Future

Recently, Microsoft published a fascinating blog post. In the blog post, they said they were experimenting with "novel approaches" when it comes to harnessing the power of AI to spot threats on the threat landscape before they become a problem. In particular, the...

You May Need To Replace Old Cisco VPN Routers

You May Need To Replace Old Cisco VPN Routers

Do you own one or more of the following products made by Cisco? The RV110W Wireless-N VPN Firewall The RV130 VPN Router The RV130W Wireless-N Multifunction VPN Router The RV215W Wireless-N VPN Router If so, be advised that a new and critical security vulnerability has...

Some Requested Features May Be Coming To Microsoft Teams

Some Requested Features May Be Coming To Microsoft Teams

Do you use Microsoft Teams?  If so, you'll be thrilled to know that the Redmond Giant is continuing to pour resources into improving the software with a specific focus on audio and video quality. Recently, the company announced a plan to add echo cancellation, which...

It May Be Time To Update Your Business Logo

It May Be Time To Update Your Business Logo

Corporate branding can be worth its weight in gold and certain images are absolutely iconic.  The Golden Arches, the Nike "swoosh," and Apple's Apple all come to mind. Logo images give companies the means of offering a consistent brand image over time, and that  can...

Researchers Find New CPU Security Vulnerability

Researchers Find New CPU Security Vulnerability

Remember the Heartbleed scare we had a couple years back?  It was a nasty side-channel attack that was somewhat exotic and difficult to pull off, and it was absolutely devastating and sent shockwaves through the entire world. Well, it's back. In a way. While this new...

Ransomware Hackers Have Set Their Sights On Exchange Servers

Ransomware Hackers Have Set Their Sights On Exchange Servers

Microsoft Exchange servers are once more in the crosshairs of hackers around the world.  Most recently, hacking groups have been specifically targeting them to deploy BlackCat ransomware. As is common among ransomware attacks, the hackers here first rifle through an...

The Surprising Ways Mobile Technology Impacts Our Lives

The Surprising Ways Mobile Technology Impacts Our Lives

If you grew up in the days before the internet, it's absolutely staggering to think of all the ways that mobile technology has changed our lives (and mostly for the better). Remember when you had to pay for long distance telephone calls?  That's mostly a thing of the...

Edge Will Replace Internet Explorer After It Is Gone

Edge Will Replace Internet Explorer After It Is Gone

It may seem as though Internet Explorer is the browser that will not die, but according to Microsoft, it is now a step closer to breathing its last virtual breath. Microsoft has struggled in the browser wars for the entire existence of the internet. They came late to...

New Panchan Botnet Targets Linux Servers

New Panchan Botnet Targets Linux Servers

If you're involved with IT Security at any level and if your network includes Linux servers, keep a watchful eye out for the new Panchan botnet. It first appeared in the wilds on March of this year (2022) and its main focus seems to be targeting Linux servers in the...