Remote Browser Isolation—Creating a Patch Buffer

The year 2020 was a very tough one for enterprises for many reasons. Perhaps one of the biggest reasons was that COVID-19 forced businesses and other organizations to make an almost overnight transition to remote work. On the other hand, cyber att… Continue reading Remote Browser Isolation—Creating a Patch Buffer

Equation Editor—Attackers continue to exploit CVE-2017-1182….

Menlo labs has observed limited attacks, where attackers are continuing to exploit CVE-2017-11882, an old Microsoft exploit with a patch that was issued more than two years ago. As a matter of fact, an FBI report published on May 12 2020, listed i… Continue reading Equation Editor—Attackers continue to exploit CVE-2017-1182….

Financial Services Get Hooked, Experience 147% Increase in Phishing Clicks

According to JPMorgan Chase CEO Jamie Dimon, “The threat of cyber security may very well be the biggest threat to the US financial system.” Coupled with the fact that financial services is one of the most highly targeted industries, it… Continue reading Financial Services Get Hooked, Experience 147% Increase in Phishing Clicks

Menlo’s Cloud Security Platform protects users from cryptomining attack

The Internet keeps getting weirder, and users are getting harder to protect. Yet Menlo Security continues to keep users safe.
The post Menlo’s Cloud Security Platform protects users from cryptomining attack appeared first on Security Boulev… Continue reading Menlo’s Cloud Security Platform protects users from cryptomining attack

Why ANY Web Browser Is Still Not Safe…

Menlo Security customers are 100% protected against a recent zero-day exploit in Internet Explorer. The exploit CVE-2019-1367 and CVE-2019-1255 is being actively used in limited attacks.
The post Why ANY Web Browser Is Still Not Safe… appeared fi… Continue reading Why ANY Web Browser Is Still Not Safe…