Remote Browser Isolation—Creating a Patch Buffer

The year 2020 was a very tough one for enterprises for many reasons. Perhaps one of the biggest reasons was that COVID-19 forced businesses and other organizations to make an almost overnight transition to remote work. On the other hand, cyber attackers had a great year. Remote work and the ... Read More

Trickbot—New Year | Old Lure

2021 will be a challenging year for security professionals. The fall out from the SUNBURST attack and the Solarwinds hack is yet to be fully understood and we all remain in an elevated state of awareness and concern.   Our Threat labs team is constantly looking for new emerging threats ... Read More

Menlo Threat Labs Uncovers a Phishing Attack Using Captchas

| | CAPTCHA, Isolation, Phishing
Menlo Security’s iSOC—our isolation-powered SOC service—identified a credential phishing campaign targeting the hospitality industry. Menlo Labs researchers decided to take a deeper dive into the campaign and I’m glad we did, because it sure turned out to be an interesting one.   ... Read More

Equation Editor—Attackers continue to exploit CVE-2017-1182….

Menlo labs has observed limited attacks, where attackers are continuing to exploit CVE-2017-11882, an old Microsoft exploit with a patch that was issued more than two years ago. As a matter of fact, an FBI report published on May 12 2020, listed it as one of the top 10 vulnerabilities ... Read More

IE and FIREFOX-Patching nightmare begins in 2020…

Not all vulnerabilities are created equal. It’s true. In a perfect world, organizations should be able to patch every vulnerability on every client immediately. But we don’t live in a perfect world. Some vulnerabilities pose a much greater risk to the organization than others and should be prioritized ... Read More

Financial Services Get Hooked, Experience 147% Increase in Phishing Clicks

| | phishing attack
According to JPMorgan Chase CEO Jamie Dimon, “The threat of cyber security may very well be the biggest threat to the US financial system.” Coupled with the fact that financial services is one of the most highly targeted industries, it’s clear financial organizations are in trouble. Reports show a 56% ... Read More

Menlo’s Cloud Security Platform protects users from cryptomining attack

The Internet keeps getting weirder, and users are getting harder to protect. Yet Menlo Security continues to keep users safe ... Read More

Why ANY Web Browser Is Still Not Safe…

Menlo Security customers are 100% protected against a recent zero-day exploit in Internet Explorer. The exploit CVE-2019-1367 and CVE-2019-1255 is being actively used in limited attacks ... Read More

How Isolation Mitigates The Zoom Vulnerability

|
If you have been following the news, you probably noticed that the Internet is abuzz about the latest vulnerability in Zoom. The attack was identified by Jonathan Leitschuh, a security researcher who has detailed the vulnerability and has provided a PoC to reproduce the attack in this blog post. I ... Read More

Zoom Isolated = Safe Video calling !!

|
If you have been following the news, you probably noticed that the Internet is abuzz about the latest zero-day vulnerability in Zoom. The zero-day attack was identified by Jonathan Leitschuh, a security researcher who has detailed the vulnerability and has provided a PoC to reproduce the attack in this blog ... Read More