• December 16, 2020

    Identifying Endpoints with SolarWinds® Orion® Software Syxsense Allows Users to Scan for SolarWinds® Orion® Vulnerability By now, everyone should be aware of the significant hack linked to security vulnerabilities in SolarWinds® Orion® software - https://www.solarwinds.com/securityadvisory. The team at Syxsense has...

  • March 13, 2020

    Microsoft have released an update for Windows 10 Microsoft Zero Day - KB4551762   Microsoft have released an update for Windows 10 to protect your environment from an imminent threat.  A full description of this update can be found here: https://support.microsoft.com/en-us/help/4551762/windows-10-update-kb4551762...

  • November 4, 2019

    Verismic Software Launches Rebrand to Syxsense, Reinforcing its Mission to Strengthen Endpoint Security The New Name, Syxsense, Expresses Company’s Focus on Protecting the Endpoint with Powerful AI-enabled Solutions That “Know All” ALISO VIEJO, Calif. (November 4, 2019) – Verismic Software,...

  • October 15, 2019

    Microsoft Releases Patch to Address Active Exploit After learning about it from Google, Microsoft has moved to fix CVE-2018-8653. This flaw in Internet Explorer is being actively exploited in the wild. According to the Microsoft release, this remote code execution...

  • October 10, 2019

    Syxsense Beats Industry Average with Outstanding Customer Support Satisfaction Results ALISO VIEJO, Calif. (October 10, 2019) – Verismic, a global leader in cloud-based IT management and security technology, has released its latest customer support satisfaction survey results, beating industry averages by achieving...

  • September 9, 2019

    Syxsense Secure Adds Cyber Threat Alerting and Quarantine ALISO VIEJO, Calif. (September 10, 2019) – Verismic, a global leader in cloud-based IT management and security technology, has released a new Syxsense Secure version featuring real-time threat alerting and device quarantine to detect,...

  • July 24, 2018

    According to a recently released Ubuntu security notice, there are several vulnerabilities within Mutt Ubuntu. The following CVEs detail how an attacker could execute arbitrary code through Mutt incorrectly handling certain requests. In addition, certain inputs could provide access to,...

  • May 30, 2018

    Beware: Windows 10 Feature Updates are Double Work! Windows 10 Feature Updates (Windows 10 Servicing) will dominate the agenda of many IT Managers as Microsoft uses their new release method to introduce new operating system experiences and security enhancements for...

  • May 29, 2018

    FBI, DHS, and UK Authorities issue warning over VPNFilter The FBI, DHS and UK authorities have issued a warning for the VPNFilter malware threat. According to Alert TA18-145A, there are concerns that actors will use VPNFilter to target routers and...

  • February 1, 2018

    Managing the Risks of IoT Our definition of a necessary third-party patch is about to get much broader. With more IoT devices connecting to your network, it becomes mandatory to know what’s out there. Back in May 2017, an 11-year old...