Category Archives: Uncategorized

User Security Awareness Training Must- Haves

In 2020, the FBI reported that phishing was the most common type of cyber attack. Phishing can lead to data breaches and other types of cybercrimes that can be detrimental to an organization. User security awareness training can help reduce the risks of a successful phishing attack. Human error has the largest role in cyber […]

read more »

Mitigating Third- Party Vendor Security Risks

According to Forbes, the cost of ransomware attacks against organizations has increased by 300% in 2021. Additionally, supply chain and vendor issues have gained attention since SolarWinds, Kaseya, and other providers that have been compromised this year. Cyberpion found that three- fourths of Fortune 500 companies’ IT infrastructure exists outside of their organization. Third- party […]

read more »

The T-Mobile Data Breach

The Breach On August 16, 2021, T-Mobile released a statement that unauthorized access to customer data had occurred. The malicious actor, claimed to be John Binns, first gained access into T-Mobile’s servers through an unprotected router on July 19, 2021. ZDNet mentions that from there, he explored security gaps in T- Mobile’s security architecture where […]

read more »

The Kaseya Ransomware Attack

Over the Fourth of July weekend, Kaseya’s Virtual System/ Server Administrator (VSA) software was targeted by the cybercrime gang REvil. REvil executed a supply chain ransomware attack and demanded $70 million in Bitcoin. Kaseya is an IT management software company, whose customers include large MSPs. As a result, around 1,500 small to medium sized businesses […]

read more »

Adsero’s New Partnership Expands Solutions Offering

March 25, 2021|IT Security, IT Services, Managed Services, Security Awareness Training, Security Operations, Security Patching TAMPA, Fla. – March 25, 2021 –  Adsero Security and Ballast Services are pleased to announce their integrated partnership to provide comprehensive IT security compliance and managed services. Business leaders are challenged with complex and fragmented cyber security services, and […]

read more »

The Principle of Least Privilege

The Principle of Least Privilege (PoLP) is the idea that every user, program, or process has access only to the information that are necessary to complete its function. As this topic has traditionally been used for government purposes, businesses and organizations have begun to implement PoLP with their employees. PoLP is a crucial component in […]

read more »

Cybersecurity in the Age of the Coronavirus: Cybercrime

The Coronavirus pandemic has remolded us into a digitally dependent world. The directives of social distancing forced a rapid shift of activities from the physical world to the digital world. The platforms that are used to host business meetings are now the same platforms used to host virtual celebrations and gatherings. The lines between our […]

read more »

So SolarWinds Happened…Now What?

No one wants to be the next SolarWinds. Of course the SolarWinds attack that was conducted was a very methodical and well planned attack but at the end of the day it comes down to implementing and governing best security practices. And, yes, most companies are not equipped or prepared for this type of attack […]

read more »

SIEMs like you need monitoring!

Organizations currently are dealing with unprecedented times during this pandemic. COVID-19 and its high infection rates are basically single handedly changing how many organizations function. Many organizations were caught off guard by having to switch to a work-from-home model. Based on past trends, and COVID-19 coming to the forefront of organizations, it also has come […]

read more »

Critical Windows Server Vulnerability Now Seen In The Wild

A critical Windows Server vulnerability that affects Microsoft Windows Servers that are configured as Domain Controllers has been seen in the wild for the first time this week according to Microsoft. The vulnerability known as CVE-2020-1472 or “Zerologon” as its being called allows an attacker to gain control over an Active Directory Domain Controller within […]

read more »