KNOWLEDGE PORTAL

Critical Security Update for Delinea Secret Server

Summary

critical security update regarding Delinea Secret Server requires your immediate attention and may affect your usage of the platform. 

Recently, a vulnerability was discovered in the Secret Server SOAP API, which, if exploited, could lead to unauthorized access to your sensitive information. Ensuring the security of your data is our utmost priority, and we strongly urge you to review the details of this vulnerability and take remediation steps as needed. 

For Secret Server Cloud customers, the application patch that mitigates the vulnerability has already been deployed. However, we also encourage you to verify your data integrity by running select reports from within Delinea’s provided support article, which can be found here: KB-010572—How do I remediate Secret Server in reference to the Secret Server SOAP vulnerability.

In the article, you will find comprehensive information on identifying if your Secret Server instance is affected, as well as step-by-step instructions on mitigating the vulnerability for on-premises deployments. You may also reference Delinea’s Trust Center for more information regarding this incident. 

We recommend that you take immediate action to ensure the security of your Secret Server deployment. If you have any questions or require further assistance, please do not hesitate to contact our engineering team at info@cyberhillpartners.com.

You might also be interested in
Discovering the Third Wave of Artificial Intelligence (AI)
In this blog post, we will delve into the depths of Third Wave AI, exploring its significance, technologies, and implications for the future.
LEARN MORE
Moving to HashiCorp Business Source License by Jan 2024
Learn more about how to make the transition from HashiCorp Open Source to Business Source License.
LEARN MORE
Video: AI for Your Cybersecurity Stack
Learn more about how Artificial Intelligence can improve your cybersecurity posture.
LEARN MORE