Secure IT Alert: Microsoft Patches Coming along with Mozilla Firefox Update for Windows, Mac & Linux

Homeland Secure IT Alert for Thursday, March 3, 2011 Microsoft issued the Advance Notification for March 2011 and today… The full version of the Microsoft Security Bulletin Advance Notification for March 2011 can be found at http://www.microsoft.com/technet/security/bulletin/ms11-mar.mspx. The advanced notification will be replaced with the March bulletin summary on March 8, 2011. On the Critical list are updates for remote code execution …

Why do you need Microsoft Windows 7 SP1?

I am hearing that many people are opting to not install Microsoft Windows 7 SP1 which was released back in February 22, 2011. The reasoning is that it is a large download (750MB or 1GB depending on whether you need 32bit or 64bit versions), a long install process, and there are no enhanced features. So what does the Service Pack …

Secure IT Alert: Microsoft Security Bulletin Re-Releases & AutoRun Advisory

Homeland Secure IT Alert for Thursday, February 23, 2011 Microsoft has released Security Advisory 967940, titled “Update for Windows Autorun”, and it covers an issue that has long plagued Microsoft Windows Operating Systems. When you insert a USB flash drive, or USB hard drive, Windows has attempted to treat them like CD/DVD material and perform an autorun on it. While …

Secure IT Alert: Potential Microsoft Windows SMB vulnerability discovered

Homeland Secure IT Alert for Thursday, February 17, 2011 I’m posting this verbatim from the WatchGuard security blog… — Yesterday, a gray hat going by the alias Cupidon-3005 posted details about a zero day Windows SMB vulnerability that could potentially allow attackers to gain control of fully patched Windows Server 2003 and XP computers. Microsoft is currently investigating this surprise …

Secure IT Alert: Adobe releases Acrobat, Coldfusion, Reader, Shockwave and Flash updates #security #adobe

Secure IT Alert for Friday, February 11th, 2011 Adobe has beat out Microsoft for the number of vulnerabilities addressed on Patch Tuesday with the unleashing of a plethora of patches for their Acrobat, Reader, Coldfusion, Shockwave Player and Flash Player. Reader’s updates are considered CRITICAL and there 29 holes that are plugged… Shockwave comes in second with 21 CRITICAL vulnerabilities …

Secure IT Alert: Microsoft Unleashes a Slew of Updates for Windows & Windows Server & IIS FTP

Secure IT Alert for Wednesday, February 9th, 2011 The February 2011 Patch Tuesday was not boring…   Updates include something for everyone.  Basically every current Microsoft Windows OS version was addressed. The big one was the IE Update that fixed four code execution holes in the popular web browser. In addition to fixing thumbnail and font vulnerabilities which mainly affect …

1

Remote Temperature Monitoring for your Server Room or Wiring Closet

We are helping a client move their entire network (servers, computers, switches, firewalls) to a new facility. Unfortunately, the new digs do not allow for an optimum placement of their servers. They are to be relegated to an upstairs location in the building, and an air conditioner system is being installed to provide the cooling required to keep everything from …

1

Secure IT Alert: Microsoft Investigating Potential Security Threat to Windows OS

Secure IT Alert for Monday, January 31, 2011 Microsoft has announced in Security Advisory 2501696 that they are investigating a potential vulnerability that may exist in ALL current supported editions of Microsoft Windows (Including Windows 7, Server 2008, Vista, XP and Server 2003). In fact, the only version that may not be affected would be the Server Core installations. According …

Secure IT Alert: Vulnerability in Microsoft Internet Explorer

 Homeland Secure IT Alert for Friday, December 31, 2010 An advisory from Microsoft (http://www.microsoft.com/technet/security/advisory/2488013.mspx) released today that reveals a new potentially dangerous vulnerability in Internet Explorer…. Here is an excerpt from that site: Microsoft Security Advisory (2488013) Vulnerability in Internet Explorer Could Allow Remote Code Execution Published: December 22, 2010 | Updated: December 31, 2010 Version: 1.1 General Information Executive …