Glitch effectGlitch effectGlitch effect

Response to Incidents

Glitch effectGlitch effectGlitch effect
Teal gradient

Critical RCE Vulnerability: log4j - CVE-2021-44228

John Hammond
December 10, 2021

Targeted APT Activity: BABYSHARK Is Out for Blood

John Hammond
March 1, 2022

Rapid Response: Microsoft Office RCE - “Follina” MSDT Attack

John Hammond
May 30, 2022

Threat Advisory: Hackers Are Selling Access to MSPs

Harlan Carvey
July 28, 2022

New 0-Day Vulnerabilities Found in Microsoft Exchange

John Hammond
September 29, 2022

Threat Advisory: Qakbot Activity Is Rising

Ethan Tancredi
November 22, 2022

Incident Response: A Choose Your Own Adventure Exercise

Ethan Tancredi
November 29, 2022

Veeam Backup & Replication CVE-2023-27532 Response

John Hammond
March 13, 2023

Everything We Know About CVE-2023-23397

John Hammond
March 17, 2023

Critical Vulnerabilities in PaperCut Print Management Software

Team Huntress
April 21, 2023

Threat Advisory: XMRig Cryptomining By Way Of TeamViewer

Team Huntress
May 30, 2023

MOVEit Transfer Critical Vulnerability CVE-2023-34362 Rapid Response

John Hammond
June 1, 2023

Move It on Over: Reflecting on the MOVEit Exploitation

Joe Slowik
July 7, 2023

Another PaperCut: CVE-2023-39143 Remote Code Execution

Team Huntress
August 5, 2023

Qakbot Malware Takedown and Defending Forward

John Hammond
August 30, 2023
Huntress News
Cybersecurity Education
Cybersecurity Trends
Business Growth
Response to Incidents
Threat Analysis
Glitch effect

Sign Up for Blog Updates

Subscribe today and you’ll be the first to know when new content hits the blog.

Huntress at work