Skip to content

How to find OpenSSH systems on your network

Latest OpenSSH vulnerability: regreSSHion

On July 1, 2024 the OpenSSH team released version 9.8p1 to address 2 vulnerabilities. The most critical of the two allows Remote Code Execution (RCE) by unauthenticated attackers under certain situations. This vulnerability was discovered by Qualys and dubbed “regreSSHion”.

CVE-2024-6387 is a critical rated vulnerability in the portable (non-OpenBSD) versions of OpenSSH from 8.5p1 to 9.7p1. Successful exploitation enables attackers to run arbitrary code with root privileges. Note that the “p” in those version strings indicates “portable”. Exploitation is currently thought to take multiple hours and use many connections but it is likely that the exploit effectiveness may improve now that the information is public.

A second vulnerability related to the the failure of the ObscureKeystrokeTiming security feature has also been fixed. It was discovered that OpenSSH clients using versions 9.5 through 9.7 did not correctly implement this feature and so may have been susceptible to keystroke timing attacks when connected to an OpenSSH 9.5 or higher server.

What is the impact?

There are a few things to understand when determining impact and risk of CVE-2024-6387. OpenSSH on OpenBSD is not vulnerable. Also, these exploits currently take multiple hours to work against 32-bit Linux/glibc systems with the Address space layout randomization (ASLR). Exploitation of 64-bit systems is thought to be possible but hasn’t yet been demonstrated. Exploitation of non-glibc systems, such as Alpine Linux and various BSD based operating systems, is similarly unexplored.

It is important to keep in mind that this vulnerability will likely draw the attention of very skilled individuals and groups. The definition of “possible” and “likely” may change greatly over the coming days and weeks.

Are updates or workarounds available?

The OpenSSH team has released version 9.8p1 to address these vulnerabilities. Updates will likely be released for various operating systems very quickly if they haven’t been already.

The following vendors have already issued advisories and packages:

How to find potentially vulnerable OpenSSH systems with runZero

It is important to note that most Linux distributions with scheduled releases and stability guarantees, such as Debian, Red Hat Enterprise Linux, and Ubuntu, will backport the fix to existing versions of OpenSSH instead of updating to 9.8p1. This means that their specific package version numbers may update but the version of OpenSSH may not.

Here is an example for Ubuntu 24.04:

Unpatched:

OpenSSH_9.6p1 Ubuntu-3ubuntu13

Patched:

OpenSSH_9.6p1 Ubuntu-3ubuntu13.3

As a result, auditing any environment will be more complex than normal.

For auditing overall OpenSSH versions go to the Software Inventory and use the following query:

name:"OpenBSD OpenSSH" (version:>8.4 AND version:<9.8)

Specific services can be found using the Service Inventory and the following query which will remove some of the versions known to be patched:

protocol:ssh (_service.product:="OpenBSD:OpenSSH:9%" OR _service.product:="OpenBSD:OpenSSH:8%" OR  _service.product:="OpenBSD:OpenSSH:4%" OR _service.product:="OpenBSD:OpenSSH:3%")  NOT  (os:OpenBSD OR banner:"Ubuntu-3ubuntu13.3" OR banner:"Ubuntu-3ubuntu0.10" OR banner:"Ubuntu-1ubuntu3.6" OR banner:"Debian-5+deb11u3" OR banner:"Debian-2+deb12u3" OR banner:"FreeBSD-20240701")

We have a canned query named “Rapid Response: OpenSSH regreSSHion RCE” that can be used to locate potentially impacted systems.


February 2023 (CVE-2023-25136)

The OpenSSH team surfaced a security issue that specifically affected OpenSSH server version 9.1p1 (a.k.a. version 9.1). This version contained a memory double-free vulnerability (tracked as CVE-2023-25136) that could be reached pre-authentication by a remote attacker. Researchers, including JFrog and Qualys, had been investigating and providing proof-of-concepts of a denial-of-service scenario and remote code execution for the attacker.

What was the impact?

OpenSSH is a popular open source implementation of the SSH protocol and is available on many operating systems. The installation base for OpenSSH is quite large (Shodan reported ~48k public-facing instances of OpenSSH servers running version 9.1).

The denial-of-service attack vector could be successful against a number of operating systems running OpenSSH 9.1. However, it yielded limited results because it only crashed the forked daemon instance that had been spun up to handle the attacker’s SSH connection (leaving the parent ssh daemon still running to handle other incoming connections).

Exploitation of this vulnerability for remote code execution (RCE) was more complex, with a current proof-of-concept that only targeted OpenBSD 7.2 without memory protections in place (such as ASLR, NX, or ROP defenses) and with code execution still contained within the ssh daemon’s sandbox. As researchers continued to investigate RCE exploitation, other operating systems with attacker-bypassable memory malloc and double-free protections might have been discovered. Thus, the ability to fully execute attacker-controlled code outside of the ssh daemon sandbox, even with memory protections in place, might have been achieved.

OpenSSH version 9.2p1 (a.k.a version 9.2) was released and patched this vulnerability (CVE-2023-25136). For systems currently running OpenSSH 9.1, admins were encouraged to update to OpenSSH 9.2 or later.

How runZero users found vulnerable 9.1/9.1p1 OpenSSH services with runZero #

runZero users located OpenSSH servers running the vulnerable 9.1/9.1p1 version on their networks using the following prebuilt query:

_asset.protocol:ssh AND protocol:ssh AND (_service.product:="OpenBSD:OpenSSH:9.1" OR _service.product:="OpenBSD:OpenSSH:9.1p1")

 

To locate all OpenSSH servers in your network, the following prebuilt query can be used:

product:”OpenSSH”

As always, any prebuilt queries are available from our Queries Library. Check out the library for other useful inventory queries.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About runZero
runZero, a network discovery and asset inventory solution, was founded in 2018 by HD Moore, the creator of Metasploit. HD envisioned a modern active discovery solution that could find and identify everything on a network–without credentials. As a security researcher and penetration tester, he often employed benign ways to get information leaks and piece them together to build device profiles. Eventually, this work led him to leverage applied research and the discovery techniques developed for security and penetration testing to create runZero.

NordLayer features in review: VPN split tunneling

Maintaining secure network connections is paramount when our lives merge with technology. However, striking an optimal balance between security and performance remains a complex task, especially in our fast-paced business environments.

At NordLayer, we understand this complexity, which is why we’re excited to introduce our VPN split tunneling feature—a cutting-edge solution that empowers organizations with granular control over their network traffic.

Split tunneling allows you to specify which traffic should traverse the secure VPN tunnel and which can access the internet directly. By “splitting” the traffic based on user-defined rules, you can tailor your network security approach to meet your organization’s unique needs.

Our VPN split tunneling functionality offers a tailored approach to traffic management, enabling you to selectively encrypt and route specific data streams while maintaining optimal speeds for non-sensitive traffic. This innovative feature provides a fresh approach to network security, paving the way for enhanced productivity, flexibility, and peace of mind.

How does VPN split tunneling work?

Traditional VPN connections route all internet traffic through an encrypted tunnel, providing robust security but potentially impacting performance for certain applications or services. VPN split tunneling breaks free from this one-size-fits-all approach by enabling you to specify which traffic should traverse the secure VPN tunnel and which can access the internet directly.

How NordLayer VPN split tunneling works

The process is remarkably straightforward: IT administrators define rules based on IP addresses, subnets, domain names, or even specific applications. By tailoring the rules to the organization’s needs, they can determine which network resources require the added protection of encrypted tunneling. This granular control ensures that mission-critical data associated with specific applications remains secure while other traffic, such as regular web browsing, flows uninterrupted. This optimization of network performance reduces potential bottlenecks, enhancing the user’s experience.

VPN split tunneling with NordLayer

At NordLayer, we’ve made it our mission to simplify the implementation of advanced networking solutions. Our VPN split tunneling feature easily integrates with our existing suite of products, providing a seamless and user-friendly experience.

To harness the power of VPN split tunneling, simply navigate to the “Network” section of the NordLayer Control Panel, select the desired server, and configure the split tunneling settings. Here, you can input the specific IP addresses or subnets you wish to route through our secure VPN servers, ensuring that only designated traffic utilizes the encrypted tunnel.

You also have the option to enable URL-based split tunneling directly from the Control Panel. Go to “Settings” and choose “Browser Extension Settings” to add specific domains you want to exclude from the encrypted VPN tunnel. This allows certain internet traffic to bypass encryption for optimized performance while maintaining security for other resources.

With our Core and Premium subscription plans, you gain access to this feature, unlocking new realms of network control and optimization. Premium subscribers can further leverage the Site-to-Site and Cloud Firewall capability, allowing secure access to private network subnets through the NordLayer gateway.

Differences between URL-based and IP-based split tunneling

While VPN split tunneling is not a novel concept, NordLayer’s implementation stands apart, offering a flexible split tunneling solution with both URL-based and IP-based filtering options. This dual approach addresses the needs of modern organizations by allowing customized network security configurations.

URL-based split tunneling vs IP-based split tunneling

URL-based split tunneling

URL-based split tunneling for the Browser Extension allows you to create exceptions by excluding specific domains from the encrypted VPN tunnel. This method is ideal for scenarios where you want to bypass VPN encryption for certain domains to optimize the internet performance while keeping the security for organizational resources.

IP-based split tunneling

On the other hand, IP-based split tunneling, our newly released feature for desktop and mobile apps, takes a more targeted approach. Instead of excluding domains, it allows you to include specific IP addresses or subnets for encryption through the NordLayer VPN tunnel. It provides less sensitive web browsing traffic to bypass encryption while keeping the protective layer on through the use of NordLayer’s Secure Internet Access features, such as DNS Filtering by Category and ThreatBlock.

This granular control enables you to pinpoint the exact network resources that require the heightened security of encrypted tunneling, while all other traffic traverses the internet directly.

Together, these two methods create NordLayer’s comprehensive VPN split tunneling feature, providing unprecedented flexibility in tailoring your organization’s network security posture. By combining URL-based and IP-based split tunneling, NordLayer enables you to customize your network security posture according to your organization’s specific needs and use cases.

Benefits of VPN split tunneling

The advantages of implementing NordLayer’s VPN split tunneling are multifaceted, catering to the diverse needs of IT administrators, end-users, and the organization as a whole.

  • Selective encryption for resource access: By encrypting only the traffic destined for specific resources, IT administrators maintain optimal performance for non-sensitive data streams, ensuring critical resources remain secure

  • Increased flexibility for network access security: IT admins can choose whom to grant access to specific resources

  • Better VPN and internet performance: VPN split tunneling helps when users experience latency or disruptions by optimizing traffic flows

  • Optimized bandwidth usage: Some traffic bypasses the corporate network, reducing VPN congestion and improving overall performance

  • Enabling access to restricted sites: Certain websites like financial services or government portals may block VPN connections, but VPN split tunneling allows making exceptions while keeping other traffic secure

For IT administrators

Enhanced control over network traffic allows tailored routing policies based on organizational priorities. Additionally, streamlined management from the Control Panel provides the flexibility to configure the feature to suit the organization’s unique requirements.

For end-users

Improved productivity stems from encrypting only selected sensitive traffic, reducing potential latency and performance bottlenecks. VPN split tunneling also increases flexibility and freedom to access organizational resources or specific domains or applications without compromising speed or user experience.

For organizations

Optimized network efficiency results from selectively routing traffic through the VPN tunnel, reducing congestion and optimizing bandwidth usage. Furthermore, elevated security and risk mitigation are attained by directing critical internal systems through a VPN while allowing web browsing traffic to bypass encryption.

Should you use NordLayer’s VPN split tunneling?

The answer to this question lies in your organization’s specific needs and priorities. If you’re seeking a solution that strikes the perfect balance between robust security measures and uninterrupted performance, NordLayer’s VPN split tunneling is an invaluable asset.

This feature is particularly beneficial for organizations with remote or hybrid workforces, where employees require seamless access to both corporate resources and the open internet. By selectively encrypting traffic to internal systems and applications, you can maintain a high level of security without sacrificing productivity or user experience.

Additionally, VPN split tunneling can be a game-changer for businesses operating in regulated industries or those with strict compliance requirements. By granularly controlling the flow of sensitive data, you can ensure adherence to industry-specific regulations while optimizing network performance.

Take control of your network traffic with NordLayer

In the realm of cybersecurity, where threats evolve and network demands surge, mastering the delicate balance between security and performance becomes paramount. NordLayer’s VPN split tunneling feature empowers organizations to take control of their network traffic, ensuring sensitive data remains secure while maintaining optimal speeds for non-sensitive activities.

Embrace the power of VPN split tunneling and experience a new level of network control, flexibility, and peace of mind. Don’t settle for compromise—choose NordLayer’s VPN split tunneling to level up your network security and performance. Reach out to our team and discover how this innovative solution can transform the way you approach network management.

Together, let’s redefine what’s possible in the world of secure networking.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About NordLayer
NordLayer is an adaptive network access security solution for modern businesses – from the world’s most trusted cybersecurity brand, Nord Security.

The web has become a chaotic space where safety and trust have been compromised by cybercrime and data protection issues. Therefore, our team has a global mission to shape a more trusted and peaceful online future for people everywhere.

About NordLayer
NordLayer is an adaptive network access security solution for modern businesses – from the world’s most trusted cybersecurity brand, Nord Security.

The web has become a chaotic space where safety and trust have been compromised by cybercrime and data protection issues. Therefore, our team has a global mission to shape a more trusted and peaceful online future for people everywhere.

ESET is recognized as a Customers’ Choice for Midsize Enterprises in the 2024 Gartner® Peer Insights™ Voice of the Customer for Endpoint Protection Platforms Report

BRATISLAVAJuly 03, 2024ESET, a global leader in cybersecurity solutions, has been named a Customers’ Choice for Midsize Enterprises in the 2024 Gartner® Peer Insights™ ´Voice of the Customer´ for Endpoint Protection Platforms.1

This distinction is based on reviews from 220 verified end-user professionals, and we believe that it focuses on their direct experience with operating the ESET PROTECT Platform. According to the report, 96 percent of Gartner Peer Insights reviews received for ESET indicated a 5 or 4-star rating (60% 5 star and 36% 4 star). Overall, our customers have given us a rating of 4.6 out of 5, with 90 percent of them concluding they would recommend our product as of June 2024.

ESET PROTECT has been developed based on the needs of real customers, constantly receiving new functions and modules to its security stack to address the ever-changing cyber landscape. To fully realize one’s security potential, ESET PROTECT offers a prevention-first approach with:

  • A powerful, modern, multi-layered endpoint security solution
  • Extended protection with mobile threat defense, server, cloud app, and mail security
  • Comprehensive vulnerability assessment and patch management
  • Advanced threat protection and AI-native detection technologies
  • Globally sourced telemetry and threat intelligence
  • Highly scalable Managed Detection and Response services with local support and a 20-minute response time

“We are very proud to be named a Customers’ Choice in Midsize Enterprises category in the 2024 Gartner Peer Insights ´Voice of the Customer´ for Endpoint Protection Platforms. We believe it is a true testament to the quality products and service we provide our customers around the world,“ said Pavol Balaj, Chief Business Officer at ESET. “Ensuring endpoint protection is crucial for businesses, especially in today’s environment. Witnessing positive feedback from customers and knowing that our solutions contribute to organizational safety motivates us to continue our work.“

According to the report, “Vendors placed in the upper-right quadrant of the “Voice of the Customer” quadrants are recognized with the Gartner Peer Insights Customers’ Choice distinction, denoted with a Customers’ Choice badge. The recognized vendors meet or exceed both the market average Overall Experience and the market average User Interest and Adoption.”

For more information about ESET’s awards and recognized excellence, click here.

1Gartner, Voice of the Customer for Endpoint Protection Platforms, By Peer Contributors, 28 June 2024

 

Gartner Disclaimer

GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally, and PEER INSIGHTS is a registered trademark of Gartner, Inc. and/or its affiliates and are used herein with permission. All rights reserved.Gartner® Peer Insights™ content consists of the opinions of individual end users based on their own experiences, and should not be construed as statements of fact, nor do they represent the views of Gartner or its affiliates. Gartner does not endorse any vendor, product or service depicted in this content nor makes any warranties, expressed or implied, with respect to this content, about its accuracy or completeness, including any warranties of merchantability or fitness for a particular purpose.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About ESET
For 30 years, ESET® has been developing industry-leading IT security software and services for businesses and consumers worldwide. With solutions ranging from endpoint security to encryption and two-factor authentication, ESET’s high-performing, easy-to-use products give individuals and businesses the peace of mind to enjoy the full potential of their technology. ESET unobtrusively protects and monitors 24/7, updating defenses in real time to keep users safe and businesses running without interruption. Evolving threats require an evolving IT security company. Backed by R&D facilities worldwide, ESET became the first IT security company to earn 100 Virus Bulletin VB100 awards, identifying every single “in-the-wild” malware without interruption since 2003.

The Growth of Cybersecurity Budgets Amidst Persistent Inefficiencies: How Organizations Can Ensure Effective Investments

As cyber threats become increasingly sophisticated and pervasive, organizations worldwide are ramping up their cybersecurity budgets. Gartner projects global spending on cybersecurity to reach $188 billion in 2023 and surge to $215 billion in 2024​​. While this surge in investment is a positive development, it does not automatically translate into enhanced security. Inefficiencies persist, and many organizations are grappling with the challenge of measuring the effectiveness of their cybersecurity investments. This blog post explores the reasons behind these inefficiencies and provides actionable tips on how organizations can better assess and enhance the effectiveness of their cybersecurity measures.

The Growing Cybersecurity Budgets

The increase in cybersecurity budgets is driven by several factors:

  1. Rising Cyber Threats: Cybercriminals are becoming more sophisticated, employing advanced tactics such as ransomware, phishing, and supply chain attacks. The growing threat landscape compels organizations to allocate more resources to defend against these attacks.
  2. Regulatory Compliance: Regulations such as GDPR, CCPA, and HIPAA impose stringent data protection requirements. Non-compliance can result in hefty fines, driving organizations to invest heavily in cybersecurity to avoid penalties.
  3. Digital Transformation: The rapid adoption of digital technologies, including cloud computing, IoT, and remote work, has expanded the attack surface. Organizations must invest in cybersecurity to protect their digital assets and ensure business continuity.
  4. Reputation and Trust: A data breach can significantly damage an organization’s reputation and erode customer trust. Investing in cybersecurity is essential to maintaining brand integrity and customer confidence.

The Persistence of Inefficiencies

Despite increased spending, many organizations struggle with inefficiencies in their cybersecurity programs. These inefficiencies arise from several factors:

  1. Fragmented Solutions: Organizations often deploy multiple cybersecurity tools from different vendors. While these tools may address specific security needs, they can create a fragmented security environment that is difficult to manage and integrate.
  2. Lack of Skilled Personnel: The cybersecurity skills gap is a well-documented issue. Many organizations lack the skilled personnel needed to effectively manage and operate their cybersecurity tools, leading to underutilization and inefficiencies.
  3. Reactive Approach: Some organizations adopt a reactive approach to cybersecurity, focusing on incident response rather than proactive threat prevention. This can result in a misallocation of resources and an inability to prevent breaches before they occur.
  4. Unclear Metrics: Measuring the effectiveness of cybersecurity investments is challenging. Many organizations lack clear metrics and KPIs to assess the impact of their cybersecurity initiatives, making it difficult to determine whether their investments are yielding the desired results.

Measuring Cybersecurity Effectiveness

To address these inefficiencies and ensure a robust security posture, organizations must adopt a more strategic approach to measuring cybersecurity effectiveness. Here are some tips on how to achieve this:

1. Develop Clear Metrics and KPIs

Establishing clear metrics and KPIs is essential for assessing the effectiveness of cybersecurity investments. These metrics should align with the organization’s overall business objectives and provide a comprehensive view of the security posture. Some key metrics to consider include:

  • Incident Response Time: The time it takes to detect, respond to, and mitigate a security incident.
  • Mean Time to Recovery (MTTR): The average time required to recover from a security incident and restore normal operations.
  • Security Incident Frequency: The number of security incidents detected over a specific period.
  • Compliance Metrics: The organization’s adherence to relevant regulatory requirements and industry standards.

2. Conduct Regular Security Assessments

Regular security assessments, such as penetration testing, vulnerability assessments, and security audits, are crucial for identifying gaps and weaknesses in the security infrastructure. These assessments provide valuable insights into the effectiveness of existing security measures and help organizations prioritize their cybersecurity investments.

3. Leverage Automation and Integration

Automation and integration can significantly enhance the efficiency and effectiveness of cybersecurity operations. By automating routine tasks, such as patch management and threat detection, organizations can free up their security teams to focus on more strategic initiatives. Additionally, integrating cybersecurity tools into a unified platform can provide a holistic view of the security environment, streamline operations, and reduce the risk of misconfigurations and human error.

4. Invest in Training and Awareness

Human error remains one of the leading causes of security breaches. Investing in training and awareness programs can help employees recognize and respond to potential threats, reducing the risk of successful attacks. Regular training sessions, simulated phishing exercises, and awareness campaigns can reinforce a security-first mindset across the organization.

5. Foster a Security Culture

A robust security posture requires a culture that prioritizes cybersecurity at all levels of the organization. Leadership should set the tone by emphasizing the importance of cybersecurity and allocating the necessary resources to support security initiatives. Encouraging open communication and collaboration between security teams and other departments can also foster a more proactive and resilient security culture.

6. Utilize Threat Intelligence

Threat intelligence provides valuable information about emerging threats and attack techniques. By leveraging threat intelligence, organizations can stay ahead of cybercriminals and proactively adjust their security strategies. Integrating threat intelligence into the security operations center (SOC) can enhance threat detection and response capabilities, ensuring a more robust security posture.

7. Monitor and Review Regularly

Continuous monitoring and regular reviews are essential for maintaining an effective cybersecurity program. Organizations should implement continuous monitoring tools to detect and respond to threats in real-time. Additionally, conducting periodic reviews of security policies, procedures, and technologies can help identify areas for improvement and ensure that the cybersecurity strategy remains aligned with evolving threats and business objectives.

Conclusion

The growth of cybersecurity budgets is a positive trend, reflecting the increasing recognition of the importance of cybersecurity in today’s digital world. However, inefficiencies persist, and organizations must adopt a more strategic approach to ensure that their investments yield tangible results. By developing clear metrics, conducting regular security assessments, leveraging automation and integration, investing in training and awareness, fostering a security culture, utilizing threat intelligence, and continuously monitoring and reviewing their security posture, organizations can enhance the effectiveness of their cybersecurity investments and build a more resilient defense against cyber threats.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About Portnox
Portnox provides simple-to-deploy, operate and maintain network access control, security and visibility solutions. Portnox software can be deployed on-premises, as a cloud-delivered service, or in hybrid mode. It is agentless and vendor-agnostic, allowing organizations to maximize their existing network and cybersecurity investments. Hundreds of enterprises around the world rely on Portnox for network visibility, cybersecurity policy enforcement and regulatory compliance. The company has been recognized for its innovations by Info Security Products Guide, Cyber Security Excellence Awards, IoT Innovator Awards, Computing Security Awards, Best of Interop ITX and Cyber Defense Magazine. Portnox has offices in the U.S., Europe and Asia. For information visit http://www.portnox.com, and follow us on Twitter and LinkedIn.。

24.6.2 Voyager released

Changes compared to 24.6.1

New Features

  • Added new “Back up extra system permissions and attributes” option for File and Folders Protected Items

Enhancements

  • Improved the clarity of error messages when data packs are missing from a Storage Vault
  • Improved the clarity of error messages when Comet Backup fails to optimize an existing snapshot during a retention pass
  • Improved the performance of backup jobs that do not take a filesystem snapshot
  • Improved retry behaviour for S3 API requests that fail due to “unexpected EOF” errors

Bug Fixes

  • Fixed an issue where deleted files in a versioned S3 bucket would get undeleted if errors occurred when listing files during a retention pass
  • Fixed an issue where installing Comet Backup on a Synology device would cause a warning popup to appear after installation finished successfully
  • Fixed an issue where some NTFS volumes could not be recognised as NTFS partitions leading to browsing failure at the time of restore
  • Fixed an issue causing Comet Server to crash when a missed backup job is generated from devices with unrecognized timezones
  • Fixed an issue with SMB and FTP Storage Vaults overreporting the amount of data downloaded
  • Fixed an issue causing Comet Server to crash when attempting to download a DSM 6/7 client installer when Comet Server was installed using the Linux (other) installer
  • Fixed an issue with not retrying some types of network error during Reindex or Deep Verify operations
  • Fixed an issue with “Hash Mismatch” error messages at the end of a job log if a user profile is being modified frequently
  • Fixed an issue with Disk Image backups skipping partitions instead of affected blocks when the underlying hard drive is experiencing CRC errors
  • Fixed an issue causing Storage Vault size measurements to be 8x larger against Comet Server Storage Role
  • Fixed a Microsoft 365 listing issue where default permissions were receiving 403s from retrieving Site information
  • Fixed an issue with restoring files from non-Windows devices to Windows devices when the file name contains a backslash
  • Fixed an issue with retention passes on Storage Vaults without Object Lock showing Object Lock specific errors instead of the real retention pass error
  • Fixed a cosmetic issue with “failed to list objects with prefix” error messages incorrectly being outputted when an S3-compatible Storage Vault is too busy to be used

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About Comet
We are a team of dedicated professionals committed to developing reliable and secure backup solutions for MSP’s, Businesses and IT professionals. With over 10 years of experience in the industry, we understand the importance of having a reliable backup solution in place to protect your valuable data. That’s why we’ve developed a comprehensive suite of backup solutions that are easy to use, scalable and highly secure.

×

Hello!

Click one of our contacts below to chat on WhatsApp

×