• Acronis Account
  • Partner Cloud Console
  • Partner Portal
  • Connect Console

Acronis Blog

Acronis Cyber Protection Center →
Cyberthreats and cybersecurity insights
Acronis Blog
Vulnerability management

All stories in Vulnerability management

Follow us on
September 15, 2022 — 4 min read
Acronis
September 15, 2022 — 4 min read
Is there a cyberconflict happening behind the scenes?
If you’re reading this, you’re somehow connected to the cyberworld that’s rapidly transforming the way the world functions. While this adaptation means an overall benefit to progressive societies, it opens new and innovative ways for cyberattackers to target organizations and consumers alike.
September 15, 2022 — 4 min read
Acronis
September 15, 2022 — 4 min read
CISO diaries: Why Patch Tuesday is a CISO’s best friend
The second Tuesday of every month is a day that should be marked on every cybersecurity professional’s calendar, as it marks Patch Tuesday. Patch Tuesday was started by Microsoft back in the Windows 98 era and brings monthly updates and a periodic glance at some of the biggest security exploits and vulnerabilities blighting our modern digital landscape.
August 29, 2022 — 4 min read
Acronis
August 29, 2022 — 4 min read
Acronis Cyberthreats Report: Ransomware dominates the threat landscape
Based on original research by the experts at our Cyber Protection Operation Centers, the Acronis Cyberthreats Report Mid-year 2022 explores key trends in cybersecurity and data protection, and offers actionable advice to help you stay safe against the rising tide of cybercrime activity.
August 25, 2022 — 9 min read
Acronis
August 25, 2022 — 9 min read
SideWinder uses weaponized Word documents to compromise victims’ machines
The SideWinder APT group was first discovered in 2018, and since earlier this year has been actively targeting military, defense and other industries in South Asia. They used to spread phishing emails with Word files that downloaded additional files to decode, drop and start the malware, which collects and uploads victims’ data to remote servers. They've since infected Android devices with malicious apps in Google Play.
June 30, 2022 — 4 min read
Acronis
June 30, 2022 — 4 min read
Exciting new features available in Acronis Cyber Protect Cloud 22.06
This June release of Acronis Cyber Protect Cloud 22.06 is particularly exciting. It not only introduces new features that will help MSPs deliver better service and value to their clients, but also enables them to automate routine tasks via brand-new, out-of-the-box scripting. Here is a synopsis of all the new features included in this release.
June 28, 2022 — 7 min read
Acronis
June 28, 2022 — 7 min read
Important details About BlackCat: The new version of the ALPHV ransomware-as-a-service
On March 16, 2022, security specialists identified a new version of BlackCat ransomware (so named because the software displays a black cat on the victim’s payment site). These experts also noted that some previous YARA rules no longer match, which will make it difficult to find malicious files.
June 06, 2022 — 4 min read
Acronis
June 06, 2022 — 4 min read
Kubernetes and cloud-native security threats
Kubernetes increases software scalability and availability while optimizing IT costs. It also offers flexibility in multicloud environments. However, Kubernetes is not secure by default — and it comes with various novel security risks. This blog will first discuss the cloud-native attack surface and its challenges. Then we will focus on Kubernetes security events and the latest attacks.
May 06, 2022 — 2 min read
Acronis
May 06, 2022 — 2 min read
Acronis integration with Splashtop’s remote access tool eases investigation & troubleshooting
Acronis Cyber Protect Cloud is purpose built to work seamlessly with the tools you interact with all day, every day. Its integration with Splashtop’s high-performance, remote-access solution is designed to power your remote-control capabilities, while protecting your data and devices with unmatched ease of use and automation.
April 27, 2022 — 5 min read
Acronis
April 27, 2022 — 5 min read
Cyber resilience vs cybersecurity
Cybercriminals moved quickly to exploit new vulnerabilities caused by the pandemic. For example, the vast majority of employees suddenly had to work from home; but in most cases, their security best practices were far inferior to the controls in place at the corporate office.
March 31, 2022 — 4 min read
Acronis
March 31, 2022 — 4 min read
Cyber Protection Week 2022: The need (and demand) for integration grows
With the release of this year’s Acronis Cyber Protection Week Report, IT users and professionals from around the globe show overconfidence, more experience suffering from data loss and a greater need for integrated cyber protection solutions.
December 16, 2021 — 3 min read
Acronis
December 16, 2021 — 3 min read
What you need to know about the Log4j vulnerability
Since being identified on December 9, the Log4j vulnerability has become a major concern for IT professionals who were forced to suddenly shift from their end-of-year wind down to high alert for potential exploits. To assuage some of these concerns – and ensure that the Acronis community has the knowledge they need to respond to this vulnerability effectively, Acronis led an informational webinar. Here are the key points.
December 13, 2021 — 4 min read
Acronis
December 13, 2021 — 4 min read
Critical Apache Log4j vulnerability discovered — here's what you need to know
Late last week, a critical zero-day vulnerability in the popular Java logging library Log4j surfaced when attackers were observed exploiting Minecraft servers via the game’s chat box. It has since become clear that the vulnerability in question poses perhaps the largest security threat we’ve seen in years.Details are still unfolding, but here’s what we know now.
September 16, 2021 — 5 min read
Acronis
September 16, 2021 — 5 min read
IT in the age of AIOps
MSPs have a lot to gain from AIOps, including reduced costs, superior service delivery, and better cybersecurity. Let's explore the benefits this new technology enables, and how Acronis Cyber Protect Cloud delivers AIOps as part and parcel of its products and solutions
Engage with Acronis
© 2003–2023 Acronis International GmbH.
  • Legal information
  • Privacy policy