Skip to main content
Monthly Archives

November 2018

|||

Critical 9.9 Zoom Vulnerability

By News, Patch ManagementNo Comments

Exploit Could Install Malware on Desktops

Research done by Tenable®, Inc. has revealed a critical vulnerability in Zoom’s Desktop Conferencing Application.

Over 750,000 companies use Zoom as their conferencing and webinar platform. This exploit could be leveraged to spoof chat messages, remove and lock out conference attendees, and even bypass screen control permissions to execute malware.

With a CVSS score of 9.9, this high risk vulnerability should be addressed immediately. Zoom has released fixed versions for Windows and MacOS (4.1.34814.1119 & 4.1.34801.1116).

Utilize an intelligent IT solution to distribute these critical updates to the devices that need them. Use Syxsense Realtime Security.

What Is Realtime Security?

  • Live:  Realtime Security pulls live data from thousands of devices, direct to a web console, in seconds. By eliminating stale data, IT management and security decisions are based on what is happening right now, not in the past.

 

  • Accurate: If device scans are run at night when devices are offline, hidden behind a firewall or roaming, security and IT teams have an incomplete view of their environment. Realtime Security eliminates blind spots enabling teams to manage their environment with 100% visibility.
  • Actionable: With no steep learning curve, Realtime Security’s simple to learn web interface leverages AI, and empowers teams with the information and skill to act instantly.

 

  • Secure:  Why juggle multiple consoles for device and security management? In a single place, security and IT operations can understand their exposed security risk, patch, deploy software, stop security breaches, satisfy compliance agencies and more.

Whether organizations are looking for endpoint security or IT management capabilities, including patch management, software distribution and remote control, Realtime Security is the only cloud-based approach to security and systems management which enables 10-second endpoint visibility and control thousands of devices.

Syxsense demo

Schedule Your Syxsense Demo

Syxsense combines IT management, patch management, and security vulnerability scanning in one powerful solution. Get started today.

Schedule My Demo
|||

December Third-Party Security Updates

By News, Patch ManagementNo Comments

Business Evolves with Technology

Recently, Forbes outlined 5 ways retail is attempting to redefine itself. Overall, businesses are experimenting with new technologies, utilizing IoT devices to craft a more engaging shopping experience. But are they exposing themselves to security risks?

“Smart IoT devices such as beacons and smart shelves offer retail companies the efficiency to ensure their staff are effectively utilized, but physical IoT technology that is not secured properly can leave networks accessible to threats,” notes Rob Brown, director of services at Syxsense.

“Although smart in name, smart IoT uses open wireless networks and Bluetooth in order to communicate, creating more vulnerable endpoints in brick-and-mortar establishments,” he continues. “Tracking these IoT devices in retail companies is essential, because without knowing which ones you have, you cannot identify which ones are less secure or have known vulnerabilities which can be exploited.”

So, how can massive businesses with thousands of stores be expected to track a complex network of IoT devices? They can implement an IT management solution that leverages live, accurate, actionable, and secure data.

What Is Realtime Security?

  • Live:  Realtime Security pulls live data from thousands of devices, direct to a web console, in seconds. By eliminating stale data, IT management and security decisions are based on what is happening right now, not in the past.

 

  • Accurate: If device scans are run at night when devices are offline, hidden behind a firewall or roaming, security and IT teams have an incomplete view of their environment. Realtime Security eliminates blind spots enabling teams to manage their environment with 100% visibility.
  • Actionable: With no steep learning curve, Realtime Security’s simple to learn web interface leverages AI, and empowers teams with the information and skill to act instantly.

 

  • Secure:  Why juggle multiple consoles for device and security management? In a single place, security and IT operations can understand their exposed security risk, patch, deploy software, stop security breaches, satisfy compliance agencies and more.

Whether organizations are looking for endpoint security or IT management capabilities, including patch management, software distribution and remote control, Realtime Security is the only cloud-based approach to security and systems management which enables 10-second endpoint visibility and control thousands of devices.

Third-Party Updates

 

Vendor Category Patch Version and Release Notes:
Apache Open-source Office Suite  

OpenOffice: v4.1.5 – https://cwiki.apache.org/confluence/display/OOOUSERS/AOO+4.1.6+Release+Notes

 

 

Don Ho

 

Text and Source Code Editor  

Notepad: v7.6 – https://notepad-plus-plus.org/news/notepad-7.6-released.html

 

Evernote Organization App  

Evernote: v6.16.4.8094 – https://evernote.com/security/updates

 

GNOME Foundation  

Open-source Graphics Editor

 

 

GIMP: v2.10.8 – https://www.gimp.org/release-notes/gimp-2.10.html

 

Google Browser  

Chrome: v70.0.3538.110 – https://chromereleases.googleblog.com/2018/11/stable-channel-update-for-desktop_19.html

 

Mozilla Browser and Email Application  

Firefox: v63.0.3 – https://www.mozilla.org/en-US/firefox/63.0.3/releasenotes/

 

Thunderbird: v60.3.1 – https://www.thunderbird.net/en-US/thunderbird/60.3.1/releasenotes/

 

Peter Pawlowski Audio Player  

Foobar200: v1.4.1 – https://www.foobar2000.org/changelog

 

The Document Foundation Open-source Office Suite  

LibreOffice: v6.1.3 – https://www.libreoffice.org/download/release-notes/

 

Uvnc bvba Remote Desktop Access  

UltraVNC: v1.2.2.3 – http://forum.ultravnc.info/viewtopic.php?f=72&t=34183&sid=8cbefbea99d4d185644be65c43f30c70

 

WinSCP Web Client  

WinSCP: v5.13.6 – https://winscp.net/eng/docs/history

 

Syxsense demo

Schedule Your Syxsense Demo

Syxsense combines IT management, patch management, and security vulnerability scanning in one powerful solution. Get started today.

Schedule My Demo
|||

Patch Outdated Systems

By NewsNo Comments

The United States Postal Service has finally patched a known critical vulnerability that left 60 million user’s data exposed for over a year. As horrifying as the news is, the USPS’s actions shouldn’t come as a surprise: a recent report states that nearly 60% of organizations that suffered a data breach in the past two years cite a known vulnerability for which they had not yet patched as the cause.

It seems like many organizations have still not learned the lesson to patch outdated systems from last year’s WannaCry and NotPetya attacks. Just weeks after WannaCry crippled the NHS and broader industries, NotPetya hit, using the same exploit. It only took NotPetya 7 minutes to cripple worldwide systems.

While on average, organizations spend about 320 hours a week on vulnerability response, they should really prioritize patching based on risk of exploitation; unite security and IT staff so they have a common view of vulnerabilities and IT configuration data; and automate as much of the process as possible.

Syxsense delivers realtime device information, providing IT and security operations teams with 10-second visibility and control over every endpoint, allowing IT and security teams to improve decision making and response time by knowing what is actively occurring in the IT environment and remediate threats and issues in seconds.

Realtime Security solves the current challenge with legacy IT management tools, which collects device data on a scan frequency and then stores it in a database. That data becomes an out-of-date, stale snapshot the minute it is collected.  Information could be an hour, a day, a month old with devices missing, software installed, or a malware process running. With Realtime Security, receive live, accurate, data from thousands of devices in under 10 seconds then instantly detect running .exes, malware or viruses and kill those processes before they spread.

What Is Realtime Security?

  • Live:  Realtime Security pulls live data from thousands of devices, direct to a web console, in seconds. By eliminating stale data, IT management and security decisions are based on what is happening right now, not in the past.

 

  • Accurate: If device scans are run at night when devices are offline, hidden behind a firewall or roaming, security and IT teams have an incomplete view of their environment. Realtime Security eliminates blind spots enabling teams to manage their environment with 100% visibility.
  • Actionable: With no steep learning curve, Realtime Security’s simple to learn web interface leverages AI, and empowers teams with the information and skill to act instantly.

 

  • Secure:  Why juggle multiple consoles for device and security management? In a single place, security and IT operations can understand their exposed security risk, patch, deploy software, stop security breaches, satisfy compliance agencies and more.

Whether organizations are looking for endpoint security or IT management capabilities, including patch management, software distribution and remote control, Realtime Security is the only cloud-based approach to security and systems management which enables 10-second endpoint visibility and control thousands of devices.

Syxsense demo

Schedule Your Syxsense Demo

Syxsense combines IT management, patch management, and security vulnerability scanning in one powerful solution. Get started today.

Schedule My Demo
||

Microsoft Pulls Updates and Cute Overload = CPU Overload

By News, Patch ManagementNo Comments

Microsoft Pulls Several Crash Causing Updates

The updates KB2863821 and KB4461522 for Office 2010 were pulled from November’s Patch Tuesday because they were causing crashes for some users. Is this going to become a regular event? Microsoft had to pause last month’s update after Windows 10 feature update (1809) deleted user’s personal files.

On the Microsoft website, a notice says:

After you install this update, you may experience crashes in Microsoft Access or other applications. To resolve this issue, uninstall the update by following the instructions in the “More information” section.

This update is no longer available.

Emoji DoS on Skype for Business?

Much like a vulnerability Microsoft addressed in 2015, Skype for Business can be crashed using emojis. According to SEC Consult, “When receiving about 800 kittens at once, your Skype for Business client will stop responding for a few seconds. If a sender continues sending emojis, your Skype for Business client will not be usable until the attack ends.”

Basically, with a script set to spam emojis at the Skype for Business Client, someone could shut down a vital component of your work communications. Skype is used for everything from internal calls, like staff conferences, to external calls, like a client meeting.

If your company relies on Skype for Business, patch immediately. The vulnerability, CVE-2018-8546, is rated as low severity, but it’s worth mitigating. Better to patch now than be embarrassed by a torrent of adorable kitten emojis later.

Adobe Patches Critical Flash Flaw

Adobe and US-Cert have drawn attention to a critical vulnerability in Flash Player. CVE-2018-15981 is a confusion vulnerability that can be exploited to execute arbitrary code. With a rating of 1, Adobe considers this a severe vulnerability. Update Flash Player to 31.0.0.153 immediately.

It’s important to sweep your devices and identify why run Flash Player. Then deploy the update to all devices that are out of date.

How does Syxsense Realtime Security simplify patching?

An IT manager needs live, accurate, and actionable data to secure their devices. If data is stale, even by just a few minutes, it can leave devices exposed.

Syxsense Realtime Security means have 100% visibility of the current state of your networks. The suite leverages live data for immediate solutions.

Using the AI Assistant, an IT Manager can ask, “Where is Flash Player installed?”  A chart will appear showing you how many devices have the searched for software.

Once you know which devices still use Flash, or Skype for Business, or any other software, it’s a simple matter of creating a patch task to deploy required updates to the devices that need them.

Come learn more with a trial of Syxsense Realtime Security.

Syxsense demo

Schedule Your Syxsense Demo

Syxsense combines IT management, patch management, and security vulnerability scanning in one powerful solution. Get started today.

Schedule My Demo
|||||

Are Employees Disabling Defender?

By Patch ManagementNo Comments

Syxsense Realtime Use Case: Fortnite

While bored at work, an employee manages to install Fornite on their device. However, they notice lags and the game running slow. Defender is causing issues and interrupting their gaming. What do they do? Disable Defender.

While might seem like an extreme or specific case, there are many documented instances of similar things happening. Employees may unwittingly open a network to vulnerability due to device performance issues.

Traditionally, when something like this happens, it is incredibly hard to detect. A manager might get lucky and catch an employee playing their game.

But more likely than not, an employee will be quick enough to minimize any windows they shouldn’t have open. There won’t be any obvious clues to the fact Defender has been disabled.

How does Syxsense Realtime Security make this easier?

Live data means being able to see processes and status in real time.

If you suspected something like Defender had been disabled, you would ask the AI-powered personal assistant. Type or speak “is Defender disabled on my devices?” The console would then show where any such process wasn’t running.

Let’s also assume you suspect Defender is being disabled for a game like Fortnite. Search for all machines running Fortnite or software by Epic Games. Then target those devices with a software uninstall task to delete the non-corporate approved software. An alert can also be set up so that if Defender is disabled or Fortnite is running, you will be notified immediately.

Realtime Security means having live data that is secure, accurate, and actionable.

Syxsense demo

Schedule Your Syxsense Demo

Syxsense combines IT management, patch management, and security vulnerability scanning in one powerful solution. Get started today.

Schedule My Demo
||

Malware: It’s Not If…It’s When

By NewsNo Comments

An unfortunate fact for IT departments is that they will, at some point, face a malware crisis.

Here’s how addressing malware normally plays out.

At some point after the infection occurs, usually much later, it gets noticed. Whether by pure luck or through receiving a ransom notice, the IT department becomes aware of the crisis after it has already spread.

The IT team attempts to outrun the exploding crisis. To prevent further infection, they shut down every device. Then, one by one, they must be booted back on and cleaned of the infection.

It could take days, weeks, or even months, to get every device cleared of the malicious software. An enormous amount of money is lost to destroyed productivity and IT labor hours.

But there’s a new way to tackle a malware crisis.

How Syxsense Realtime Security Can Address Malware

Live data means being able to see processes and status in real time. Using the AI-powered personal assistant, an IT manager would simply ask ‘Is WannaCry running on my devices?’ The console would then show where any such process was running.

If the process is running on devices, the option to kill it is available. A process can be killed on a device by device basis or everywhere it’s running.

But what if the malware changes its name to escape detection?

Realtime Security can still detect the process by MD5. It’s that simple; identify devices running the process, and then kill it with a button click. From there, an alert can be set so that if it somehow starts running again, you will know immediately.

Realtime Security means having live data that is secure, accurate, and actionable.

Syxsense demo

Schedule Your Syxsense Demo

Syxsense combines IT management, patch management, and security vulnerability scanning in one powerful solution. Get started today.

Schedule My Demo
||

November Patch Tuesday: Windows Zero-Day Exploit Patched

By News, Patch Management, Patch TuesdayNo Comments

Patch Tuesday Release: The Latest News

Microsoft has released 62 security patches today covering Internet Explorer (IE), Edge, ChakraCore, Hyper-V, Exchange, Windows components, .NET Core, SQL Server, and Microsoft Office.  12 of the 62 are listed as Critical.

CVE-2018-8589 with a severity of Important and a CVSS score of 7.8 is being actively exploited.  The most likely exploitation of this type of vulnerability is thought by many experts to be by global malware making this a very serious vulnerability.  We would highly recommend this be a priority for your IT Manager this month.

Patch Tuesday needed to fix file association bug

A cumulative update for Windows 10 from April 2018 has broken the file association settings with certain applications.

If this has impacted your users, we would recommend you include the patch in your next round of patch deployments. We have learned some third-party updates by Notepad++, which is a popular application used by software developers, loses its association with certain text file formats.

Robert Brown, Director of Services for Verismic said, “From our own experience of deploying tens of millions of updates worldwide, it is always the smallest bugs which impact your users the most and cause huge disruption in your users’ productivity.  We encourage all of our customers to have a robust testing process to ensure interruption to your workforce is minimized.

Adobe Fixes Critical Vulnerabilities

Adobe released their monthly patch list early this month, three additional updates have been released affecting Flash, Adobe Photoshop & Acrobat / Reader.

One of the three vulnerabilities identified as CVE-2018-15979 is currently being exploited, so if you are using Acrobat or Reader on your devices we would highly recommend this patch be prioritized.

Patch Tuesday Release

CVE Reference  Title   Severity   Publicly Disclosed   Actively Exploited  Recommended
 CVE-2018-8589  Windows Win32k Elevation of Privilege Vulnerability  Important  No  Yes  Yes
 CVE-2018-8584  Windows ALPC Elevation of Privilege Vulnerability  Important  Yes   No Yes
 CVE-2018-8566  BitLocker Security Feature Bypass Vulnerability  Important  Yes   No Yes
 CVE-2018-8476  Windows Deployment Services TFTP Server Remote Code Execution Vulnerability  Critical   No  No Yes
 CVE-2018-8553  Microsoft Graphics Components Remote Code Execution Vulnerability  Critical   No  No Yes
 CVE-2018-8588  Chakra Scripting Engine Memory Corruption Vulnerability  Critical   No  No Yes
 CVE-2018-8541  Chakra Scripting Engine Memory Corruption Vulnerability  Critical   No  No Yes
 CVE-2018-8542  Chakra Scripting Engine Memory Corruption Vulnerability  Critical   No  No Yes
 CVE-2018-8543  Chakra Scripting Engine Memory Corruption Vulnerability  Critical   No  No Yes
 CVE-2018-8544  Windows VBScript Engine Remote Code Execution Vulnerability  Critical   No  No Yes
 CVE-2018-8555  Chakra Scripting Engine Memory Corruption Vulnerability  Critical   No  No Yes
 CVE-2018-8556  Chakra Scripting Engine Memory Corruption Vulnerability  Critical   No  No Yes
 CVE-2018-8557  Chakra Scripting Engine Memory Corruption Vulnerability  Critical   No  No Yes
 CVE-2018-8551  Chakra Scripting Engine Memory Corruption Vulnerability  Critical   No  No Yes
CVE-2018-8609 Microsoft Dynamics 365 (on-premises) version 8 Remote Code Execution Vulnerability  Critical   No  No Yes
CVE-2018-8600  Azure App Service Cross-site Scripting Vulnerability  Important  No  No
CVE-2018-8602  Team Foundation Server Cross-site Scripting Vulnerability  Important  No  No
CVE-2018-8605  Microsoft Dynamics 365 (on-premises) version 8 Cross Site Scripting Vulnerability  Important  No  No
CVE-2018-8606  Microsoft Dynamics 365 (on-premises) version 8 Cross Site Scripting Vulnerability  Important  No  No
CVE-2018-8607  Microsoft Dynamics 365 (on-premises) version 8 Cross Site Scripting Vulnerability  Important  No  No
CVE-2018-8608  Microsoft Dynamics 365 (on-premises) version 8 Cross Site Scripting Vulnerability  Important  No  No
 CVE-2018-8471  Microsoft RemoteFX Virtual GPU miniport driver Elevation of Privilege Vulnerability  Important  No  No
 CVE-2018-8485  DirectX Elevation of Privilege Vulnerability  Important  No  No
 CVE-2018-8554  DirectX Elevation of Privilege Vulnerability  Important  No  No
 CVE-2018-8561  DirectX Elevation of Privilege Vulnerability  Important  No  No
 CVE-2018-8562  Win32k Elevation of Privilege Vulnerability  Important  No  No
 CVE-2018-8572  Microsoft SharePoint Elevation of Privilege Vulnerability  Important  No  No
 CVE-2018-8581  Microsoft Exchange Server Elevation of Privilege Vulnerability  Important  No  No
 CVE-2018-8550  Windows COM Elevation of Privilege Vulnerability  Important  No  No
 CVE-2018-8552  Windows VBScript Engine Remote Code Execution Vulnerability  Important  No  No
 CVE-2018-8568  Microsoft SharePoint Elevation of Privilege Vulnerability  Important  No  No
 CVE-2018-8592  Windows Elevation Of Privilege Vulnerability  Important  No  No
 CVE-2018-8567  Microsoft Edge Elevation of Privilege Vulnerability  Important  No  No
 CVE-2018-8563  DirectX Information Disclosure Vulnerability  Important  No  No
 CVE-2018-8407  MSRPC Information Disclosure Vulnerability  Important  No  No
 CVE-2018-8454  Windows Audio Service Information Disclosure Vulnerability  Important  No  No
 CVE-2018-8565  Win32k Information Disclosure Vulnerability  Important  No  No
 CVE-2018-8558  Microsoft Outlook Information Disclosure Vulnerability  Important  No  No
 CVE-2018-8408  Windows Kernel Information Disclosure Vulnerability  Important  No  No
 CVE-2018-8545  Microsoft Edge Information Disclosure Vulnerability  Important  No  No
 CVE-2018-8578  Microsoft SharePoint Information Disclosure Vulnerability  Important  No  No
 CVE-2018-8579  Microsoft Outlook Information Disclosure Vulnerability  Important  No  No
 CVE-2018-8256  PowerShell Remote Code Execution Vulnerability  Important  No  No
 CVE-2018-8522  Microsoft Outlook Remote Code Execution Vulnerability  Important  No  No
 CVE-2018-8576  Microsoft Outlook Remote Code Execution Vulnerability  Important  No  No
 CVE-2018-8524  Microsoft Outlook Remote Code Execution Vulnerability  Important  No  No
 CVE-2018-8539  Microsoft Word Remote Code Execution Vulnerability  Important  No  No
 CVE-2018-8573  Microsoft Word Remote Code Execution Vulnerability  Important  No  No
 CVE-2018-8574  Microsoft Excel Remote Code Execution Vulnerability  Important  No  No
 CVE-2018-8575  Microsoft Project Remote Code Execution Vulnerability  Important  No  No
 CVE-2018-8582  Microsoft Outlook Remote Code Execution Vulnerability  Important  No  No
 CVE-2018-8450  Windows Search Remote Code Execution Vulnerability  Important  No  No
 CVE-2018-8577  Microsoft Excel Remote Code Execution Vulnerability  Important  No  No
 CVE-2018-8570  Internet Explorer Memory Corruption Vulnerability  Important  No  No
 CVE-2018-8417  Microsoft JScript Security Feature Bypass Vulnerability  Important  No  No
 CVE-2018-8549  Windows Security Feature Bypass Vulnerability  Important  No  No
 CVE-2018-8564  Microsoft Edge Spoofing Vulnerability  Important  No  No
 CVE-2018-8547  Active Directory Federation Services XSS Vulnerability  Important  No  No
CVE-2018-8529  Team Foundation Server Remote Code Execution Vulnerability  Important  No  No
 CVE-2018-8569  Yammer Desktop Application Remote Code Execution Vulnerability  Important  No  No
 CVE-2018-8415  Microsoft Powershell Tampering Vulnerability  Important  No  No
 CVE-2018-8416  .NET Core Tampering Vulnerability  Moderate  No  No
 CVE-2018-8546  Microsoft Skype for Business Denial of Service Vulnerability
Syxsense demo

Schedule Your Syxsense Demo

Syxsense combines IT management, patch management, and security vulnerability scanning in one powerful solution. Get started today.

Schedule My Demo
||||

Samsung SSD Vulnerability Bypasses Bitlocker Encryption

By NewsNo Comments

Samsung Unlocks Bitlocker

Microsoft, Samsung, and US-Cert have all issued advisories regarding a newly discovered vulnerability. A grouping of some of the most widely used SSDs contain a vulnerability that would allow access to encrypted data without the encryption key. Products tested and found to be vulnerable:

  • Crucial (Micron) MX100, MX200 and MX300 drives
  • Samsung T3 and T5 portable drives
  • Samsung 840 EVO and 850 EVO drives (In “ATA high” mode these devices are vulnerable, In “TCG” or “ATA max” mode these devices are NOT vulnerable.)

Not every SSD on the market has been tested, meaning more could contain the same risks.

Bitlocker also does not provide protection against this threat. By default, Bitlocker uses a hardware encryption method. This flaw means that someone could bypass the Bitlocker encryption without a password and gain access to valuable data.

It’s going to be very difficult to figure out which computers have vulnerable SSDs. An IT solution, such as Syxsense, can simplify the task.

Normally, going through and identifying every device could take hours, or even days. With Syxsense, a scan can be set up to sweep the network and pull back inventory data. Within minutes, it will become obvious which devices are affected.

Get the full picture of your environment and start a trial of Syxsense.

Syxsense demo

Schedule Your Syxsense Demo

Syxsense combines IT management, patch management, and security vulnerability scanning in one powerful solution. Get started today.

Schedule My Demo
||

November Third-Party Security Updates

By News, Patch ManagementNo Comments

Critical Updates for Apple and More

On the same day that Apple announced their new set of products, they released a massive group of updates. These patches address critical vulnerabilities throughout their operating systems and software offerings. The OS vulnerabilities, both iOS and macOS, could allow arbitrary code execution.

While Apple won’t reveal much about how potential exploitation of these bugs might work, they are rated as critical. It’s important to assess how many Apple devices are lurking within your network. Then implement a strategic rollout of the needed updates.

One-Third of Oracle Updates are Critical

The latest release of Java contains fixes for multiple critical vulnerabilities. Surprisingly, this number is down from the same time last year. Could Java be trending in the right direction? Only time will tell, but for now, this is positive news.

Legacy Java still needs to be monitored, as well. Java 8 ends public support in January 2019, but many companies still use Java 8, 9, 10, and 11. It’s important to track what versions of Java are running in an environment. Legacy software still gets regularly targeted for exploitation.

How does Syxsense help?

Syxsense displays graphs and icons that illustrate, at a glance, the vulnerability of your devices.

By clicking on a gadget, you’ll jump right into a patch deployment process, prepopulated to deploy all related updates to all devices that need them. You can easily modify this task to be more specific or start the task as-is, to save time.

Third-Party Updates

Vendor Category Patch Version and Release Notes:
Adobe Media Software Flash and Air: v31.0.0.122

Acrobat and Reader DC:

v15.006.30456 (Classic Track 2015)

v17.011.30105 (Classic Track 2017)

v19.008.20080 (Continuous Track)

Apple Media Software iTunes: v12.9.1

Safari: v12.0.1

Don Ho

 

Text and Source Code Editor Notepad: v7.5.9
Evernote Organization App Evernote: v6.15.4.7934
FileZilla FTP Solution FileZilla: v3.38.1
Google Browser Chrome: v70.0.3538.77
Mozilla Browser and Email Application Firefox: v63.0.1

Thunderbird: v60.3.0

Oracle Java JDK and JRE: v8u192
VSRevo Group Revo Uninstaller Pro: v4.0.1
WireShark Wireshark: v2.6.4
Syxsense demo

Schedule Your Syxsense Demo

Syxsense combines IT management, patch management, and security vulnerability scanning in one powerful solution. Get started today.

Schedule My Demo