Skip to content
Services
Expand
Managed Extended Detection and Response (XDR)
Managed Security Information Event Management (SIEM)
Managed Ransomware Prevention & Recovery (EDR)
Managed Security Operations Center (SOC)
Microsoft Security & License Assessment
Security Engineering & Compliance
Telecom Backoffice & Consulting
Why Vertek
Company
Partners
Resources
Search
Contact us
Get Started
Toggle Menu
News
2025
News
Emerging Threats in Microsoft 365: What You Need to Know in 2025
2024
Cybersecurity
News
CVE-2024-55591
2024
News
CDK Global Ransomware Attack
2023
AlienVault
News
Microsoft Defender for Cloud Apps Alerting and Behaviors
2023
News
Ransomware Attack Against MGM
2022
News
ProxyNotShell: Zero-Day Vulnerabilities in Microsoft Exchange Server
2022
AlienVault
News
Threat Detection
Follina: Microsoft Office Zero Day Vulnerability
2021
Cybersecurity
News
Critical PrintNightmare Vulnerability Patches
2021
AlienVault
Cybersecurity
News
Kaseya VSA Attack Delivers REvil Ransomware
2021
News
Threat Detection
HAFNIUM: Exchange Zero Days Actively Exploited by APT Group
Page navigation
1
2
Next Page
Next
Scroll to top
Scroll to top
Services
Toggle child menu
Expand
Managed Extended Detection and Response (XDR)
Managed Security Information Event Management (SIEM)
Managed Ransomware Prevention & Recovery (EDR)
Managed Security Operations Center (SOC)
Microsoft Security & License Assessment
Security Engineering & Compliance
Telecom Backoffice & Consulting
Why Vertek
Company
Partners
Resources
Search for:
Search
Toggle Menu Close
Search for:
Search