Help
RSS
API
Feed
Maltego
Contact
Domain > cert.pa
×
Welcome!
Right click nodes and scroll the mouse to navigate the graph.
×
More information on this domain is in
AlienVault OTX
Is this malicious?
Yes
No
Whois
Property
Value
Email
ernesto.garcia@utp.ac.pa
DNS Resolutions
Date
IP Address
2025-01-24
168.77.210.18
(
ClassC
)
Port 443
HTTP/1.1 200 OKDate: Fri, 24 Jan 2025 11:44:57 GMTX-Content-Type-Options: nosniffX-Frame-Options: SAMEORIGINX-XSS-Protection: 1;modeblockLink: https://cert.pa/index.php?rest_route/>; relhttps://api.w.org/Vary: Accept-EncodingContent-Type: text/html; charsetUTF-8X-XSS-Protection: 1; modeblockStrict-Transport-Security: max-age31536000; includeSubDomains; preloadSet-Cookie: TS014cb8c901b8d5a1bc081e0b5365701b97ec1830acc3ad3db4bbb7256cb5ba292188be9f9d893572cb1104210e29a9599b68ddcb7ded4f2506; Path/; Domain.cert.paSet-Cookie: TS014cb8c9028016de2a5bfc0a7a8bf35f66920fd8a258ae01091b7c69cbce56ec43e14dbf13ec45156a83e5ed805bb2b6582774978d135bfa6508f; Path/; Domain.cert.paTransfer-Encoding: chunked !DOCTYPE html>html classno-js dirltr langen-US prefixog: https://ogp.me/ns#>head>meta charsetUTF-8>meta nameviewport contentwidthdevice-width, initial-scale1.0>link relprofile hrefhttp://gmpg.org/xfn/11 />title>CSIRT Panama - Equipo de Respuesta a Incidentes de Seguridad de la Información/title> !-- All in One SEO 4.6.5 - aioseo.com --> meta namedescription contentEquipo de Respuesta a Incidentes de Seguridad de la Información /> meta namerobots contentmax-image-preview:large /> link relcanonical hrefhttps://cert.pa /> link relnext hrefhttps://cert.pa/?paged2 /> meta namegenerator contentAll in One SEO (AIOSEO) 4.6.5 /> meta propertyog:locale contenten_US /> meta propertyog:site_name contentCSIRT Panama - Equipo de Respuesta a Incidentes de Seguridad de la Información /> meta propertyog:type contentwebsite /> meta propertyog:title contentCSIRT Panama - Equipo de Respuesta a Incidentes de Seguridad de la Información /> meta propertyog:description contentEquipo de Respuesta a Incidentes de Seguridad de la Información /> meta propertyog:url contenthttps://cert.pa /> meta nametwitter:card contentsummary /> meta nametwitter:title contentCSIRT Panama - Equipo de Respuesta a Incidentes de Seguridad de la Información /> meta nametwitter:description contentEquipo de Respuesta a Incidentes de Seguridad de la Información /> script typetext/javascript>//!CDATAwindow_csrf_ 08cb8b35e7849800b5d285da2842002159582e4659e16bd809c86b95da7d5afff8b181bad368ae62a5ea19d8327a28d57f945a0528901c2cdf237b6131130232f04a2c82ab8ffd8a2f9e2a95f23d1f420a97c41a52c6736429584d6826574f6a963b2b11b0b99edf30e403a160c8f6f27f289a363512dce9f21622970e9557341f22757a75ef387089b6544638f676dbb2164bd98c9716edc7ca6e3c0a1148b9;//>/script>script typetext/javascript src/TSbd/08f299717dab200058d378083163e383f52491dda873ebacbd35eafefbbbd20e187aed8da800f9fe?type2>/script>script typeapplication/ld+json classaioseo-schema> {@context:https:\/\/schema.org,@graph:{@type:BreadcrumbList,@id:https:\/\/cert.pa#breadcrumblist,itemListElement:{@type:ListItem,@id:https:\/\/cert.pa\/#listItem,position:1,name:Home}},{@type:CollectionPage,@id:https:\/\/cert.pa#collectionpage,url:https:\/\/cert.pa,name:CSIRT Panama - Equipo de Respuesta a Incidentes de Seguridad de la Informaci\u00f3n,description:Equipo de Respuesta a Incidentes de Seguridad de la Informaci\u00f3n,inLanguage:en-US,isPartOf:{@id:https:\/\/cert.pa\/#website},breadcrumb:{@id:https:\/\/cert.pa#breadcrumblist},about:{@id:https:\/\/cert.pa\/#organization}},{@type:Organization,@id:https:\/\/cert.pa\/#organization,name:CSIRT Panama,description:Equipo de Respuesta a Incidentes de Seguridad de la Informaci\u00f3n,url:https:\/\/cert.pa\/},{@type:WebSite,@id:https:\/\/cert.pa\/#website,url:https:\/\/cert.pa\/,name:CSIRT Panama,description:Equipo de Respuesta a Incidentes de Seguridad de la Informaci\u00f3n,inLanguage:en-US,publisher:{@id:https:\/\/cert.pa\/#organization},potentialAction:{@type:SearchAction,target:{@type:EntryPoint,urlTemplate:https:\/\/cert.pa\/?s{search_term_string}},query-input:required namesearch_term_string}}} /script> !-- All in One SEO -->link reldns-prefetch href//fonts.googleapis.com />link relalternate typeapplication/rss+xml titleCSIRT Panama » Feed hrefhttps://cert.pa/?feedrss2 />link relalternate typeapplication/rss+xml titleCSIRT Panama » Comments Feed hrefhttps://cert.pa/?feedcomments-rss2 /> !-- This site uses the Google Analytics by MonsterInsights plugin v8.27.0 - Using Analytics tracking - https://www.monsterinsights.com/ --> script src//www.googletagmanager.com/gtag/js?idG-343FH15WRT data-cfasyncfalse data-wpfc-renderfalse typetext/javascript async>/script> script data-cfasyncfalse data-wpfc-renderfalse typetext/javascript> var mi_version 8.27.0; var mi_track_user true; var mi_no_track_reason ; var MonsterInsightsDefaultLocations {page_location:https:\/\/cert.pa\/}; if ( typeof MonsterInsightsPrivacyGuardFilter function ) { var MonsterInsightsLocations (typeof MonsterInsightsExcludeQuery object) ? MonsterInsightsPrivacyGuardFilter( MonsterInsightsExcludeQuery ) : MonsterInsightsPrivacyGuardFilter( MonsterInsightsDefaultLocations ); } else { var MonsterInsightsLocations (typeof MonsterInsightsExcludeQuery object) ? MonsterInsightsExcludeQuery : MonsterInsightsDefaultLocations; } var disableStrs ga-disable-G-343FH15WRT, ; /* Function to detect opted out users */ function __gtagTrackerIsOptedOut() { for (var index 0; index disableStrs.length; index++) { if (document.cookie.indexOf(disableStrsindex + true) > -1) { return true; } } return false; } /* Disable tracking if the opt-out cookie exists. */ if (__gtagTrackerIsOptedOut()) { for (var index 0; index disableStrs.length; index++) { windowdisableStrsindex true; } } /* Opt-out function */ function __gtagTrackerOptout() { for (var index 0; index disableStrs.length; index++) { document.cookie disableStrsindex + true; expiresThu, 31 Dec 2099 23:59:59 UTC; path/; windowdisableStrsindex true; } } if (undefined typeof gaOptout) { function gaOptout() { __gtagTrackerOptout(); } } window.dataLayer window.dataLayer || ; window.MonsterInsightsDualTracker { helpers: {}, trackers: {}, }; if (mi_track_user) { function __gtagDataLayer() { dataLayer.push(arguments); } function __gtagTracker(type, name, parameters) { if (!parameters) { parameters {}; } if (parameters.send_to) { __gtagDataLayer.apply(null, arguments); return; } if (type event) { parameters.send_to monsterinsights_frontend.v4_id; var hookName name; if (typeof parametersevent_category ! undefined) { hookName parametersevent_category + : + name; } if (typeof MonsterInsightsDualTracker.trackershookName ! undefined) { MonsterInsightsDualTracker.trackershookName(parameters); } else { __gtagDataLayer(event, name, parameters); } } else { __gtagDataLayer.apply(null, arguments); } } __gtagTracker(js, new Date()); __gtagTracker(set, { developer_id.dZGIzZG: true, }); if ( MonsterInsightsLocations.page_location ) { __gtagTracker(set, MonsterInsightsLocations); } __gtagTracker(config, G-343FH15WRT, {forceSSL:true} ); window.gtag __gtagTracker; (function () { /* https://developers.google.com/analytics/devguides/collection/analyticsjs/ */ /* ga and __gaTracker compatibility shim. */ var noopfn function () { return null; }; var newtracker function () { return new Tracker(); }; var Tracker function () { return null; }; var p Tracker.prototype; p.get noopfn; p.set noopfn; p.send function () { var args Array.prototype.slice.call(arguments); args.unshift(send); __gaTracker.apply(null, args); }; var __gaTracker function () { var len arguments.length; if (len 0) { return; } var f argumentslen - 1; if (typeof f ! object || f null || typeof f.hitCallback ! function) { if (send arguments0) { var hitConverted, hitObject false, action; if (event arguments1) { if (undefined ! typeof arguments3) { hitObject { eventAction: arguments3, eventCategory: arguments2, eventLabel: arguments4, value: arguments5 ? arguments5 : 1, } } } if (pageview arguments1) { if (undefined ! typeof arguments2) { hitObject { eventAction: page_view, page_path: arguments2, } } } if (typeof arguments2 object) { hitObject arguments2; } if (typeof arguments5 object) { Object.assign(hitObject, arguments5); } if (undefined ! typeof arguments1.hitType) { hitObject arguments1; if (pageview hitObject.hitType) { hitObject.eventAction page_view; } } if (hitObject) { action timing arguments1.hitType ? timing_complete : hitObject.eventAction; hitConverted mapArgs(hitObject); __gtagTracker(event, action, hitConverted); } } return; } function mapArgs(args) { var arg, hit {}; var gaMap { eventCategory: event_category, eventAction: event_action, eventLabel: event_label, eventValue: event_value, nonInteraction: non_interaction, timingCategory: event_category, timingVar: name, timingValue: value, timingLabel: event_label, page: page_path, location: page_location, title: page_title, referrer : page_referrer, }; for (arg in args) { if (!(!args.hasOwnProperty(arg) || !gaMap.hasOwnProperty(arg))) { hitgaMaparg argsarg; } else { hitarg argsarg; } } return hit; } try { f.hitCallback(); } catch (ex) { } }; __gaTracker.create newtracker; __gaTracker.getByName newtracker; __gaTracker.getAll function () { return ; }; __gaTracker.remove noopfn; __gaTracker.loaded true; window__gaTracker __gaTracker; })(); } else { console.log(); (function () { function __gtagTracker() { return null; } window__gtagTracker __gtagTracker; windowgtag __gtagTracker; })(); } /script> !-- / Google Analytics by MonsterInsights --> script typetext/javascript>/* !CDATA */window._wpemojiSettings {baseUrl:https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/,ext:.png,svgUrl:https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/,svgExt:.svg,source:{concatemoji:https:\/\/cert.pa\/wp-includes\/js\/wp-emoji-release.min.js?ver6.5.5}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t{supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var tnew Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data),r(e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(n,0,0),new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data));return t.every(function(e,t){return ert})}function u(e,t,n){switch(t){caseflag:return n(e,\ud83c\udff3\ufe0f\u200d\u26a7\ufe0f,\ud83c\udff3\ufe0f\u200b\u26a7\ufe0f)?!1:!n(e,\ud83c\uddfa\ud83c\uddf3,\ud83c\uddfa\u200b\ud83c\uddf3)&&!n(e,\ud83c\udff4\udb40\udc67\udb40\udc62\udb40\udc65\udb40\udc6e\udb40\udc67\udb40\udc7f,\ud83c\udff4\u200b\udb40\udc67\u200b\udb40\udc62\u200b\udb40\udc65\u200b\udb40\udc6e\u200b\udb40\udc67\u200b\udb40\udc7f);caseemoji:return!n(e,\ud83d\udc26\u200d\u2b1b,\ud83d\udc26\u200b\u2b1b)}return!1}function f(e,t,n){var rundefined!typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement(canvas),ar.getContext(2d,{willReadFrequently:!0}),o(a.textBaselinetop,a.font600 32px Arial,{});return e.forEach(function(e){oet(a,e,n)}),o}function t(e){var ti.createElement(script);t.srce,t.defer!0,i.head.appendChild(t)}undefined!typeof Promise&&(owpEmojiSettingsSupports,sflag,emoji,n.supports{everything:!0,everythingExceptFlag:!0},enew Promise(function(e){i.addEventListener(DOMContentLoaded,e,{once:!0})}),new Promise(function(t){var nfunction(){try{var eJSON.parse(sessionStorage.getItem(o));if(objecttypeof e&&numbertypeof e.timestamp&&(new Date).valueOf()e.timestamp+604800&&objecttypeof e.supportTests)return e.supportTests}catch(e){}return null}();if(!n){if(undefined!typeof Worker&&undefined!typeof OffscreenCanvas&&undefined!typeof URL&&URL.createObjectURL&&undefined!typeof Blob)try{var epostMessage(+f.toString()+(+JSON.stringify(s),u.toString(),p.toString().join(,)+));,rnew Blob(e,{type:text/javascript}),anew Worker(URL.createObjectURL(r),{name:wpTestEmojiSupports});return void(a.onmessagefunction(e){c(ne.data),a.terminate(),t(n)})}catch(e){}c(nf(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supportstet,n.supports.everythingn.supports.everything&&n.supportst,flag!t&&(n.supports.everythingExceptFlagn.supports.everythingExceptFlag&&n.supportst);n.supports.everythingExceptFlagn.supports.everythingExceptFlag&&!n.supports.flag,n.DOMReady!1,n.readyCallbackfunction(){n.DOMReady!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(en.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(e.wpemoji)))}))}((window,document),window._wpemojiSettings);/* > *//script>style idwp-emoji-styles-inline-css typetext/css> img.wp-smiley, img.emoji { display: inline !important; border: none !important; box-shadow: none !important; height: 1em !important; width: 1em !important; margin: 0 0.07em !important; vertical-align: -0.1em !important; background: none !important; padding: 0 !important; }/style>link relstylesheet idwp-block-library-css hrefhttps://cert.pa/wp-includes/css/dist/block-library/style.min.css?ver6.5.5 typetext/css mediaall />style idclassic-theme-styles-inline-css typetext/css>/*! This file is auto-generated */.wp-block-button__link{color:#fff;background-color:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}/style>style idglobal-styles-inline-css typetext/css>body{--wp--preset--color--black: #000000;--wp--preset--color--cyan-bluish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--preset--color--light-green-cyan: #7bdcb5;--wp--preset--color--vivid-green-cyan: #00d084;--wp--preset--color--pale-cyan-blue: #8ed1fc;--wp--preset--color--vivid-cyan-blue: #0693e3;--wp--preset--color--vivid-purple: #9b51e0;--wp--preset--gradient--vivid-cyan-blue-to-vivid-purple: linear-gradient(135deg,rgba(6,147,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradient(135deg,rgba(252,185,0,1) 0%,rgba(255,105,0,1) 100%);--wp--preset--gradient--luminous-vivid-orange-to-vivid-red: linear-gradient(135deg,rgba(255,105,0,1) 0%,rgb(207,46,46) 100%);--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray: linear-gradient(135deg,rgb(238,238,238) 0%,rgb(169,184,195) 100%);--wp--preset--gradient--cool-to-warm-spectrum: linear-gradient(135deg,rgb(74,234,220) 0%,rgb(151,120,209) 20%,rgb(207,42,186) 40%,rgb(238,44,130) 60%,rgb(251,105,98) 80%,rgb(254,248,76) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--wp--preset--gradient--luminous-dusk: linear-gradient(135deg,rgb(255,203,112) 0%,rgb(199,81,192) 50%,rgb(65,88,208) 100%);--wp--preset--gradient--pale-ocean: linear-gradient(135deg,rgb(255,245,203) 0%,rgb(182,227,212) 50%,rgb(51,167,181) 100%);--wp--preset--gradient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-size--medium: 20px;--wp--preset--font-size--large: 36px;--wp--preset--font-size--x-large: 42px;--wp--preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5rem;--wp--preset--spacing--60: 2.25rem;--wp--preset--spacing--70: 3.38rem;--wp--preset--spacing--80: 5.06rem;--wp--preset--shadow--natural: 6px 6px 9px rgba(0, 0, 0, 0.2);--wp--preset--shadow--deep: 12px 12px 50px rgba(0, 0, 0, 0.4);--wp--preset--shadow--sharp: 6px 6px 0px rgba(0, 0, 0, 0.2);--wp--preset--shadow--outlined: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flex{display: flex;}body .is-layout-flex{flex-wrap: wrap;align-items: center;}body .is-layout-flex > *{margin: 0;}body .is-layout-grid{display: grid;}body .is-layout-grid > *{margin: 0;}:where(.wp-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important;}.has-cyan-bluish-gray-color{color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset--color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-light-green-cyan-color{color: var(--wp--preset--color--light-green-cyan) !important;}.has-vivid-green-cyan-color{color: var(--wp--preset--color--vivid-green-cyan) !important;}.has-pale-cyan-blue-color{color: var(--wp--preset--color--pale-cyan-blue) !important;}.has-vivid-cyan-blue-color{color: var(--wp--preset--color--vivid-cyan-blue) !important;}.has-vivid-purple-color{color: var(--wp--preset--color--vivid-purple) !important;}.has-black-background-color{background-color: var(--wp--preset--color--black) !important;}.has-cyan-bluish-gray-background-color{background-color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-background-color{background-color: var(--wp--preset--color--white) !important;}.has-pale-pink-background-color{background-color: var(--wp--preset--color--pale-pink) !important;}.has-vivid-red-background-color{background-color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-light-green-cyan-background-color{background-color: var(--wp--preset--color--light-green-cyan) !important;}.has-vivid-green-cyan-background-color{background-color: var(--wp--preset--color--vivid-green-cyan) !important;}.has-pale-cyan-blue-background-color{background-color: var(--wp--preset--color--pale-cyan-blue) !important;}.has-vivid-cyan-blue-background-color{background-color: var(--wp--preset--color--vivid-cyan-blue) !important;}.has-vivid-purple-background-color{background-color: var(--wp--preset--color--vivid-purple) !important;}.has-black-border-color{border-color: var(--wp--preset--color--black) !important;}.has-cyan-bluish-gray-border-color{border-color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-border-color{border-color: var(--wp--preset--color--white) !important;}.has-pale-pink-border-color{border-color: var(--wp--preset--color--pale-pink) !important;}.has-vivid-red-border-color{border-color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-border-color{border-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-border-color{border-color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-light-green-cyan-border-color{border-color: var(--wp--preset--color--light-green-cyan) !important;}.has-vivid-green-cyan-border-color{border-color: var(--wp--preset--color--vivid-green-cyan) !important;}.has-pale-cyan-blue-border-color{border-color: var(--wp--preset--color--pale-cyan-blue) !important;}.has-vivid-cyan-blue-border-color{border-color: var(--wp--preset--color--vivid-cyan-blue) !important;}.has-vivid-purple-border-color{border-color: var(--wp--preset--color--vivid-purple) !important;}.has-vivid-cyan-blue-to-vivid-purple-gradient-background{background: var(--wp--preset--gradient--vivid-cyan-blue-to-vivid-purple) !important;}.has-light-green-cyan-to-vivid-green-cyan-gradient-background{background: var(--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan) !important;}.has-luminous-vivid-amber-to-luminous-vivid-orange-gradient-background{background: var(--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange) !important;}.has-luminous-vivid-orange-to-vivid-red-gradient-background{background: var(--wp--preset--gradient--luminous-vivid-orange-to-vivid-red) !important;}.has-very-light-gray-to-cyan-bluish-gray-gradient-background{background: var(--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray) !important;}.has-cool-to-warm-spectrum-gradient-background{background: var(--wp--preset--gradient--cool-to-warm-spectrum) !important;}.has-blush-light-purple-gradient-background{background: var(--wp--preset--gradient--blush-light-purple) !important;}.has-blush-bordeaux-gradient-background{background: var(--wp--preset--gradient--blush-bordeaux) !important;}.has-luminous-dusk-gradient-background{background: var(--wp--preset--gradient--luminous-dusk) !important;}.has-pale-ocean-gradient-background{background: var(--wp--preset--gradient--pale-ocean) !important;}.has-electric-grass-gradient-background{background: var(--wp--preset--gradient--electric-grass) !important;}.has-midnight-gradient-background{background: var(--wp--preset--gradient--midnight) !important;}.has-small-font-size{font-size: var(--wp--preset--font-size--small) !important;}.has-medium-font-size{font-size: var(--wp--preset--font-size--medium) !important;}.has-large-font-size{font-size: var(--wp--preset--font-size--large) !important;}.has-x-large-font-size{font-size: var(--wp--preset--font-size--x-large) !important;}.wp-block-navigation a:where(:not(.wp-element-button)){color: inherit;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}:where(.wp-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}.wp-block-pullquote{font-size: 1.5em;line-height: 1.6;}/style>link relstylesheet idmh-google-fonts-css hrefhttps://fonts.googleapis.com/css?familyOswald:400,700,300|PT+Serif:400,400italic,700,700italic typetext/css mediaall />link relstylesheet idmh-font-awesome-css hrefhttps://cert.pa/wp-content/themes/mh-newsdesk-lite/includes/font-awesome.min.css typetext/css mediaall />link relstylesheet idmh-style-css hrefhttps://cert.pa/wp-content/themes/mh-newsdesk-lite/style.css?ver6.5.5 typetext/css mediaall />link relstylesheet idtablepress-default-css hrefhttps://cert.pa/wp-content/plugins/tablepress/css/build/default.css?ver2.3.2 typetext/css mediaall />script typetext/javascript srchttps://cert.pa/wp-content/plugins/google-analytics-for-wordpress/assets/js/frontend-gtag.min.js?ver8.27.0 idmonsterinsights-frontend-script-js>/script>script data-cfasyncfalse data-wpfc-renderfalse typetext/javascript idmonsterinsights-frontend-script-js-extra>/* !CDATA */var monsterinsights_frontend {js_events_tracking:true,download_extensions:doc,pdf,ppt,zip,xls,docx,pptx,xlsx,inbound_paths:,home_url:https:\/\/cert.pa,hash_tracking:false,v4_id:G-343FH15WRT};/* > *//script>script typetext/javascript srchttps://cert.pa/wp-includes/js/jquery/jquery.min.js?ver3.7.1 idjquery-core-js>/script>script typetext/javascript srchttps://cert.pa/wp-includes/js/jquery/jquery-migrate.min.js?ver3.4.1 idjquery-migrate-js>/script>script typetext/javascript srchttps://cert.pa/wp-content/themes/mh-newsdesk-lite/js/scripts.js?ver6.5.5 idmh-scripts-js>/script>link relhttps://api.w.org/ hrefhttps://cert.pa/index.php?rest_route/ />link relEditURI typeapplication/rsd+xml titleRSD hrefhttps://cert.pa/xmlrpc.php?rsd />meta namegenerator contentWordPress 6.5.5 />!--if lt IE 9>script srchttps://cert.pa/wp-content/themes/mh-newsdesk-lite/js/css3-mediaqueries.js>/script>!endif-->style typetext/css idcustom-background-css>body.custom-background { background-color: #2b2b2b; }/style> link relicon hrefhttps://cert.pa/wp-content/uploads/2024/07/cropped-csirt-05-32x32.png sizes32x32 />link relicon hrefhttps://cert.pa/wp-content/uploads/2024/07/cropped-csirt-05-192x192.png sizes192x192 />link relapple-touch-icon hrefhttps://cert.pa/wp-content/uploads/2024/07/cropped-csirt-05-180x180.png />meta namemsapplication-TileImage contenthttps://cert.pa/wp-content/uploads/2024/07/cropped-csirt-05-270x270.png />style idwpforms-css-vars-root> :root { --wpforms-field-border-radius: 3px;--wpforms-field-border-style: solid;--wpforms-field-border-size: 1px;--wpforms-field-background-color: #ffffff;--wpforms-field-border-color: rgba( 0, 0, 0, 0.25 );--wpforms-field-border-color-spare: rgba( 0, 0, 0, 0.25 );--wpforms-field-text-color: rgba( 0, 0, 0, 0.7 );--wpforms-field-menu-color: #ffffff;--wpforms-label-color: rgba( 0, 0, 0, 0.85 );--wpforms-label-sublabel-color: rgba( 0, 0, 0, 0.55 );--wpforms-label-error-color: #d63637;--wpforms-button-border-radius: 3px;--wpforms-button-border-style: none;--wpforms-button-border-size: 1px;--wpforms-button-background-color: #066aab;--wpforms-button-border-color: #066aab;--wpforms-button-text-color: #ffffff;--wpforms-page-break-color: #066aab;--wpforms-background-image: none;--wpforms-background-position: center center;--wpforms-background-repeat: no-repeat;--wpforms-background-size: cover;--wpforms-background-width: 100px;--wpforms-background-height: 100px;--wpforms-background-color: rgba( 0, 0, 0, 0 );--wpforms-background-url: none;--wpforms-container-padding: 0px;--wpforms-container-border-style: none;--wpforms-container-border-width: 1px;--wpforms-container-border-color: #000000;--wpforms-container-border-radius: 3px;--wpforms-field-size-input-height: 43px;--wpforms-field-size-input-spacing: 15px;--wpforms-field-size-font-size: 16px;--wpforms-field-size-line-height: 19px;--wpforms-field-size-padding-h: 14px;--wpforms-field-size-checkbox-size: 16px;--wpforms-field-size-sublabel-spacing: 5px;--wpforms-field-size-icon-size: 1;--wpforms-label-size-font-size: 16px;--wpforms-label-size-line-height: 19px;--wpforms-label-size-sublabel-font-size: 14px;--wpforms-label-size-sublabel-line-height: 17px;--wpforms-button-size-font-size: 17px;--wpforms-button-size-height: 41px;--wpforms-button-size-padding-h: 15px;--wpforms-button-size-margin-top: 10px;--wpforms-container-shadow-size-box-shadow: none; } /style>/head>body classhome blog custom-background mh-right-sb>div idmh-wrapper>header classmh-header> div classheader-wrap mh-clearfix> a hrefhttps://cert.pa/ titleCSIRT Panama relhome>div classlogo-wrap rolebanner>img srchttps://cert.pa/wp-content/uploads/2024/08/cropped-banner-csirt-web2.jpg height381 width1500 altCSIRT Panama />/div>/a> /div> div classheader-menu mh-clearfix> nav classmain-nav mh-clearfix> div classmenu-menu-1-container>ul idmenu-menu-1 classmenu>li idmenu-item-629 classmenu-item menu-item-type-custom menu-item-object-custom current-menu-item current_page_item menu-item-home menu-item-has-children menu-item-629>a hrefhttps://cert.pa aria-currentpage>CSIRT Panamá/a>ul classsub-menu> li idmenu-item-48 classmenu-item menu-item-type-post_type menu-item-object-page menu-item-48>a hrefhttps://cert.pa/?page_id33>Nosotros/a>/li> li idmenu-item-424 classmenu-item menu-item-type-post_type menu-item-object-page menu-item-424>a hrefhttps://cert.pa/?page_id400>RFC 2350/a>/li>/ul>/li>li idmenu-item-636 classmenu-item menu-item-type-custom menu-item-object-custom current-menu-item current_page_item menu-item-home menu-item-has-children menu-item-636>a hrefhttps://cert.pa aria-currentpage>Noticias/a>ul classsub-menu> li idmenu-item-67 classmenu-item menu-item-type-taxonomy menu-item-object-category menu-item-67>a hrefhttps://cert.pa/?cat6>Eventos/a>/li> li idmenu-item-56 classmenu-item menu-item-type-taxonomy menu-item-object-category menu-item-56>a hrefhttps://cert.pa/?cat3>Tecnología y Seguridad/a>/li>/ul>/li>li idmenu-item-54 classmenu-item menu-item-type-taxonomy menu-item-object-category menu-item-54>a hrefhttps://cert.pa/?cat4>Avisos de Seguridad/a>/li>li idmenu-item-630 classmenu-item menu-item-type-custom menu-item-object-custom current-menu-item current_page_item menu-item-home menu-item-has-children menu-item-630>a hrefhttps://cert.pa aria-currentpage>Documentos/a>ul classsub-menu> li idmenu-item-355 classmenu-item menu-item-type-post_type menu-item-object-page menu-item-355>a hrefhttps://cert.pa/?page_id353>Publicaciones/a>/li> li idmenu-item-626 classmenu-item menu-item-type-post_type menu-item-object-page menu-item-626>a hrefhttps://cert.pa/?page_id624>Guías y Manuales/a>/li>/ul>/li>li idmenu-item-631 classmenu-item menu-item-type-custom menu-item-object-custom current-menu-item current_page_item menu-item-home menu-item-has-children menu-item-631>a hrefhttps://cert.pa aria-currentpage>Capacitación/a>ul classsub-menu> li idmenu-item-488 classmenu-item menu-item-type-post_type menu-item-object-page menu-item-488>a hrefhttps://cert.pa/?page_id486>Plan de Contenido/a>/li> li idmenu-item-635 classmenu-item menu-item-type-post_type menu-item-object-page menu-item-635>a hrefhttps://cert.pa/?page_id633>Calendario de Cursos/a>/li>/ul>/li>li idmenu-item-3486 classmenu-item menu-item-type-post_type menu-item-object-page menu-item-3486>a hrefhttps://cert.pa/?page_id3415>Concienciación/a>/li>li idmenu-item-3354 classmenu-item menu-item-type-custom menu-item-object-custom menu-item-has-children menu-item-3354>a hrefhttps://cert.pa/?page_id4094>Estadísticas/a>ul classsub-menu> li idmenu-item-4125 classmenu-item menu-item-type-post_type menu-item-object-page menu-item-4125>a hrefhttps://cert.pa/?page_id4094>Estadísticas/a>/li> li idmenu-item-4099 classmenu-item menu-item-type-post_type menu-item-object-page menu-item-4099>a hrefhttps://cert.pa/?page_id4092>Estadísticas 2024/a>/li>/ul>/li>li idmenu-item-2809 classmenu-item menu-item-type-post_type menu-item-object-page menu-item-2809>a hrefhttps://cert.pa/?page_id2769>Videos/a>/li>li idmenu-item-57 classmenu-item menu-item-type-post_type menu-item-object-page menu-item-57>a hrefhttps://cert.pa/?page_id39>Contacto/a>/li>/ul>/div> /nav> /div>/header>div classmh-section mh-group> div idmain-content classmh-loop>article classcontent-lead post-4153 post type-post status-publish format-standard has-post-thumbnail hentry category-avisos-de-seguridad tag-actualizaciones tag-avisos tag-avisos-de-seguridad tag-microsoft tag-parches tag-vulnerabilidades tag-windows tag-windows-update> div classcontent-thumb content-lead-thumb> a hrefhttps://cert.pa/?p4153 titleCSIRT Panamá Aviso 2025-Ene-15 Actualizaciones de seguridad de Microsoft para Enero 2025.>img width777 height437 srchttps://cert.pa/wp-content/uploads/2020/02/microsoft-patch-777x437.jpg classattachment-content-single size-content-single wp-post-image alt decodingasync fetchpriorityhigh srcsethttps://cert.pa/wp-content/uploads/2020/02/microsoft-patch-777x437.jpg 777w, https://cert.pa/wp-content/uploads/2020/02/microsoft-patch-260x146.jpg 260w, https://cert.pa/wp-content/uploads/2020/02/microsoft-patch-120x67.jpg 120w sizes(max-width: 777px) 100vw, 777px />/a> /div> p classentry-meta>span classentry-meta-cats>a hrefhttps://cert.pa/?cat4 relcategory>Avisos de Seguridad/a>/span>span classentry-meta-date updated>January 15, 2025/span>/p> h3 classcontent-lead-title>a hrefhttps://cert.pa/?p4153 titleCSIRT Panamá Aviso 2025-Ene-15 Actualizaciones de seguridad de Microsoft para Enero 2025. relbookmark>CSIRT Panamá Aviso 2025-Ene-15 Actualizaciones de seguridad de Microsoft para Enero 2025./a>/h3> div classcontent-lead-excerpt> p>CSIRT Panamá Aviso 2025-Ene-15 Actualizaciones de seguridad de Microsoft para Enero 2025.Gravedad: AltaFecha de publicación: enero 15, 2025Última revisión: enero 15, 2025https://msrc.microsoft.com/update-guide/releaseNote/2025-Jan Sistemas Afectados:.NET, .NET Framework, Visual StudioActive Directory Domain ServicesActive Directory Federation ServicesAzure Marketplace…/p> a classbutton hrefhttps://cert.pa/?p4153> span>Read More/span> /a> /div>/article> hr classmh-separator>article classcontent-list mh-clearfix post-4148 post type-post status-publish format-standard has-post-thumbnail hentry category-tecnologia-y-seguridad tag-ciberseguridad tag-fake-shop tag-fraude tag-ransomware tag-web3> div classcontent-thumb content-list-thumb> a hrefhttps://cert.pa/?p4148 titleAtaques de Fraude en la Web3>img width260 height146 srchttps://cert.pa/wp-content/uploads/2025/01/cryptocurrency-6601591_1280-260x146.jpg classattachment-content-list size-content-list wp-post-image alt decodingasync srcsethttps://cert.pa/wp-content/uploads/2025/01/cryptocurrency-6601591_1280-260x146.jpg 260w, https://cert.pa/wp-content/uploads/2025/01/cryptocurrency-6601591_1280-300x169.jpg 300w, https://cert.pa/wp-content/uploads/2025/01/cryptocurrency-6601591_1280-1024x576.jpg 1024w, https://cert.pa/wp-content/uploads/2025/01/cryptocurrency-6601591_1280-768x432.jpg 768w, https://cert.pa/wp-content/uploads/2025/01/cryptocurrency-6601591_1280-777x437.jpg 777w, https://cert.pa/wp-content/uploads/2025/01/cryptocurrency-6601591_1280-120x67.jpg 120w, https://cert.pa/wp-content/uploads/2025/01/cryptocurrency-6601591_1280.jpg 1280w sizes(max-width: 260px) 100vw, 260px />/a> /div> header classcontent-list-header> p classentry-meta>span classentry-meta-cats>a hrefhttps://cert.pa/?cat3 relcategory>Tecnología y Seguridad/a>/span>span classentry-meta-date updated>January 8, 2025/span>/p> h3 classcontent-list-title>a hrefhttps://cert.pa/?p4148 titleAtaques de Fraude en la Web3 relbookmark>Ataques de Fraude en la Web3/a>/h3> /header> div classcontent-list-excerpt> p>Seguimos viendo en nuestras estadísticas de incidentes de seguridad informática, los ataques de ingeniería social, como el phishing, vishing, smishing. Pero estos incidentes están acompañados de estrategias modernas de fraude relacionadas a las fake shop,…/p> /div>/article>hr classmh-separator content-list-separator>article classcontent-list mh-clearfix post-4089 post type-post status-publish format-standard has-post-thumbnail hentry category-avisos-de-seguridad tag-actualizaciones tag-alertas tag-avisos tag-avisos-de-seguridad tag-microsoft tag-parches tag-vulnerabilidad tag-vulnerabilidades tag-windows tag-windows-update> div classcontent-thumb content-list-thumb> a hrefhttps://cert.pa/?p4089 titleCSIRT Panamá Aviso 2024-dic-19 Actualizaciones de seguridad de Microsoft para Diciembre 2024.>img width260 height146 srchttps://cert.pa/wp-content/uploads/2020/02/microsoft-patch-260x146.jpg classattachment-content-list size-content-list wp-post-image alt decodingasync srcsethttps://cert.pa/wp-content/uploads/2020/02/microsoft-patch-260x146.jpg 260w, https://cert.pa/wp-content/uploads/2020/02/microsoft-patch-777x437.jpg 777w, https://cert.pa/wp-content/uploads/2020/02/microsoft-patch-120x67.jpg 120w sizes(max-width: 260px) 100vw, 260px />/a> /div> header classcontent-list-header> p classentry-meta>span classentry-meta-cats>a hrefhttps://cert.pa/?cat4 relcategory>Avisos de Seguridad/a>/span>span classentry-meta-date updated>December 19, 2024/span>/p> h3 classcontent-list-title>a hrefhttps://cert.pa/?p4089 titleCSIRT Panamá Aviso 2024-dic-19 Actualizaciones de seguridad de Microsoft para Diciembre 2024. relbookmark>CSIRT Panamá Aviso 2024-dic-19 Actualizaciones de seguridad de Microsoft para Diciembre 2024./a>/h3> /header> div classcontent-list-excerpt> p>CSIRT Panamá Aviso 2024-dic-19 Actualizaciones de seguridad de Microsoft para Diciembre 2024.Gravedad: AltaFecha de publicación: diciembre 19, 2024Última revisión: diciembre 18, 2024https://msrc.microsoft.com/update-guide/releaseNote/2024-Dec Sistemas Afectados:System Center Operations ManagerMicrosoft OfficeMicrosoft Edge (Chromium-based)Microsoft Defender for EndpointMicrosoft Office SharePointGitHubMicrosoft…/p> /div>/article>hr classmh-separator content-list-separator>article classcontent-list mh-clearfix post-4072 post type-post status-publish format-standard has-post-thumbnail hentry category-tecnologia-y-seguridad tag-avisos-de-seguridad tag-login tag-wordpress> div classcontent-thumb content-list-thumb> a hrefhttps://cert.pa/?p4072 titleBuenas prácticas para robustecer el login de wordpress>img width260 height146 srchttps://cert.pa/wp-content/uploads/2024/12/wodpress-260x146.jpg classattachment-content-list size-content-list wp-post-image alt decodingasync loadinglazy srcsethttps://cert.pa/wp-content/uploads/2024/12/wodpress-260x146.jpg 260w, https://cert.pa/wp-content/uploads/2024/12/wodpress-777x437.jpg 777w, https://cert.pa/wp-content/uploads/2024/12/wodpress-120x67.jpg 120w sizes(max-width: 260px) 100vw, 260px />/a> /div> header classcontent-list-header> p classentry-meta>span classentry-meta-cats>a hrefhttps://cert.pa/?cat3 relcategory>Tecnología y Seguridad/a>/span>span classentry-meta-date updated>December 3, 2024/span>/p> h3 classcontent-list-title>a hrefhttps://cert.pa/?p4072 titleBuenas prácticas para robustecer el login de wordpress relbookmark>Buenas prácticas para robustecer el login de wordpress/a>/h3> /header> div classcontent-list-excerpt> p>WordPress es utilizado en una parte importante de los sitios web en Internet. Esta popularidad hace necesaria la implementación de medidas de seguridad estrictas, especialmente para la página de inicio de sesión. Estos puntos de…/p> /div>/article>hr classmh-separator content-list-separator>article classcontent-list mh-clearfix post-4058 post type-post status-publish format-standard has-post-thumbnail hentry category-avisos-de-seguridad tag-avisos-de-seguridad tag-vulnerabilidades> div classcontent-thumb content-list-thumb> a hrefhttps://cert.pa/?p4058 titleCSIRT Panamá 19-Nov-204 Explotación Activa de Fallas Críticas en Kemp LoadMaster y VMware vCenter Server>img width260 height146 srchttps://cert.pa/wp-content/uploads/2024/11/4-programas-seguridad-instalar-pc-1200x675-1-260x146.webp classattachment-content-list size-content-list wp-post-image alt decodingasync loadinglazy srcsethttps://cert.pa/wp-content/uploads/2024/11/4-programas-seguridad-instalar-pc-1200x675-1-260x146.webp 260w, https://cert.pa/wp-content/uploads/2024/11/4-programas-seguridad-instalar-pc-1200x675-1-300x169.webp 300w, https://cert.pa/wp-content/uploads/2024/11/4-programas-seguridad-instalar-pc-1200x675-1-1024x576.webp 1024w, https://cert.pa/wp-content/uploads/2024/11/4-programas-seguridad-instalar-pc-1200x675-1-768x432.webp 768w, https://cert.pa/wp-content/uploads/2024/11/4-programas-seguridad-instalar-pc-1200x675-1-777x437.webp 777w, https://cert.pa/wp-content/uploads/2024/11/4-programas-seguridad-instalar-pc-1200x675-1-120x67.webp 120w, https://cert.pa/wp-content/uploads/2024/11/4-programas-seguridad-instalar-pc-1200x675-1.webp 1200w sizes(max-width: 260px) 100vw, 260px />/a> /div> header classcontent-list-header> p classentry-meta>span classentry-meta-cats>a hrefhttps://cert.pa/?cat4 relcategory>Avisos de Seguridad/a>/span>span classentry-meta-date updated>November 19, 2024/span>/p> h3 classcontent-list-title>a hrefhttps://cert.pa/?p4058 titleCSIRT Panamá 19-Nov-204 Explotación Activa de Fallas Críticas en Kemp LoadMaster y VMware vCenter Server relbookmark>CSIRT Panamá 19-Nov-204 Explotación Activa de Fallas Críticas en Kemp LoadMaster y VMware vCenter Server/a>/h3> /header> div classcontent-list-excerpt> p>Gravedad: Alta Fecha de Publicación: 19 de noviembre de 2024 Sistemas Afectados: Progress Kemp LoadMaster VMware vCenter Server Descripción:Dos vulnerabilidades críticas han sido reportadas como activamente explotadas en entornos reales: CVE-2024-1212: Puntuación CVSS: 10.0 Una…/p> /div>/article>hr classmh-separator content-list-separator>article classcontent-list mh-clearfix post-4055 post type-post status-publish format-standard has-post-thumbnail hentry category-avisos-de-seguridad tag-avisos tag-vulnerabilidad tag-wordpress> div classcontent-thumb content-list-thumb> a hrefhttps://cert.pa/?p4055 titleCISRT Panamá, 2024-Nov-18, Vulnerabilidad Crítica en el Complemento Really Simple Security para WordPress>img width260 height146 srchttps://cert.pa/wp-content/uploads/2015/12/wordpress-234-260x146.jpg classattachment-content-list size-content-list wp-post-image alt decodingasync loadinglazy srcsethttps://cert.pa/wp-content/uploads/2015/12/wordpress-234-260x146.jpg 260w, https://cert.pa/wp-content/uploads/2015/12/wordpress-234-300x169.jpg 300w, https://cert.pa/wp-content/uploads/2015/12/wordpress-234-768x432.jpg 768w, https://cert.pa/wp-content/uploads/2015/12/wordpress-234-777x437.jpg 777w, https://cert.pa/wp-content/uploads/2015/12/wordpress-234-120x67.jpg 120w, https://cert.pa/wp-content/uploads/2015/12/wordpress-234.jpg 950w sizes(max-width: 260px) 100vw, 260px />/a> /div> header classcontent-list-header> p classentry-meta>span classentry-meta-cats>a hrefhttps://cert.pa/?cat4 relcategory>Avisos de Seguridad/a>/span>span classentry-meta-date updated>November 18, 2024/span>/p> h3 classcontent-list-title>a hrefhttps://cert.pa/?p4055 titleCISRT Panamá, 2024-Nov-18, Vulnerabilidad Crítica en el Complemento Really Simple Security para WordPress relbookmark>CISRT Panamá, 2024-Nov-18, Vulnerabilidad Crítica en el Complemento Really Simple Security para WordPress/a>/h3> /header> div classcontent-list-excerpt> p>Gravedad: AltaFecha de publicación: 18 de noviembre de 2024Sistemas afectados: Sitios web de WordPress que utilizan el complemento Really Simple Security (anteriormente Really Simple SSL) en versiones de la 9.0.0 a la 9.1.1.1. Descripción:Una vulnerabilidad…/p> /div>/article>hr classmh-separator content-list-separator>article classcontent-list mh-clearfix post-4050 post type-post status-publish format-standard has-post-thumbnail hentry category-avisos-de-seguridad tag-actualizaciones tag-alertas tag-avisos tag-avisos-de-seguridad tag-microsoft tag-parches tag-vulnerabilidad tag-vulnerabilidades tag-windows tag-windows-update> div classcontent-thumb content-list-thumb> a hrefhttps://cert.pa/?p4050 titleCSIRT Panamá Aviso 2024-nov-13 Actualizaciones de seguridad de Microsoft para Noviembre 2024.>img width260 height146 srchttps://cert.pa/wp-content/uploads/2020/02/microsoft-patch-260x146.jpg classattachment-content-list size-content-list wp-post-image alt decodingasync loadinglazy srcsethttps://cert.pa/wp-content/uploads/2020/02/microsoft-patch-260x146.jpg 260w, https://cert.pa/wp-content/uploads/2020/02/microsoft-patch-777x437.jpg 777w, https://cert.pa/wp-content/uploads/2020/02/microsoft-patch-120x67.jpg 120w sizes(max-width: 260px) 100vw, 260px />/a> /div> header classcontent-list-header> p classentry-meta>span classentry-meta-cats>a hrefhttps://cert.pa/?cat4 relcategory>Avisos de Seguridad/a>/span>span classentry-meta-date updated>November 13, 2024/span>/p> h3 classcontent-list-title>a hrefhttps://cert.pa/?p4050 titleCSIRT Panamá Aviso 2024-nov-13 Actualizaciones de seguridad de Microsoft para Noviembre 2024. relbookmark>CSIRT Panamá Aviso 2024-nov-13 Actualizaciones de seguridad de Microsoft para Noviembre 2024./a>/h3> /header> div classcontent-list-excerpt> p>CSIRT Panamá Aviso 2024-nov-13 Actualizaciones de seguridad de Microsoft para Noviembre 2024.Gravedad: AltaFecha de publicación: noviembre 13, 2024Última revisión: septiembre 13, 2024https://msrc.microsoft.com/update-guide/releaseNote/2024-Nov Sistemas Afectados:Windows Package Library ManagerSQL ServerMicrosoft Virtual Hard DriveWindows SMBv3 Client/ServerWindows USB Video…/p> /div>/article>hr classmh-separator content-list-separator>article classcontent-list mh-clearfix post-3996 post type-post status-publish format-standard has-post-thumbnail hentry category-eventos tag-actualizaciones tag-avisos tag-concientizacion-2 tag-eventos> div classcontent-thumb content-list-thumb> a hrefhttps://cert.pa/?p3996 titleCSIRT Panamá, Octubre 2024: “Mes de la Concientización en Ciberseguridad”.>img width260 height146 srchttps://cert.pa/wp-content/uploads/2024/11/057a3132-2048x1365-1-260x146.jpg classattachment-content-list size-content-list wp-post-image alt decodingasync loadinglazy srcsethttps://cert.pa/wp-content/uploads/2024/11/057a3132-2048x1365-1-260x146.jpg 260w, https://cert.pa/wp-content/uploads/2024/11/057a3132-2048x1365-1-777x437.jpg 777w, https://cert.pa/wp-content/uploads/2024/11/057a3132-2048x1365-1-120x67.jpg 120w sizes(max-width: 260px) 100vw, 260px />/a> /div> header classcontent-list-header> p classentry-meta>span classentry-meta-cats>a hrefhttps://cert.pa/?cat6 relcategory>Eventos/a>/span>span classentry-meta-date updated>November 12, 2024/span>/p> h3 classcontent-list-title>a hrefhttps://cert.pa/?p3996 titleCSIRT Panamá, Octubre 2024: “Mes de la Concientización en Ciberseguridad”. relbookmark>CSIRT Panamá, Octubre 2024: “Mes de la Concientización en Ciberseguridad”./a>/h3> /header> div classcontent-list-excerpt> p>La celebración del mes de octubre, como mes de la concientización en ciberseguridad, es una iniciativa liderada a nivel global en busca de crear conciencia en las organizaciones en relación con la seguridad informática y…/p> /div>/article>hr classmh-separator content-list-separator>article classcontent-list mh-clearfix post-3985 post type-post status-publish format-standard has-post-thumbnail hentry category-avisos-de-seguridad tag-avisos-de-seguridad tag-fortinet tag-vulnerabilidad> div classcontent-thumb content-list-thumb> a hrefhttps://cert.pa/?p3985 titleCSIRT Panamá Aviso 2024-Oct-23 Aviso de vulnerabilidad en FortiManager>img width260 height146 srchttps://cert.pa/wp-content/uploads/2024/10/descarga-260x146.jpg classattachment-content-list size-content-list wp-post-image alt decodingasync loadinglazy srcsethttps://cert.pa/wp-content/uploads/2024/10/descarga-260x146.jpg 260w, https://cert.pa/wp-content/uploads/2024/10/descarga-120x67.jpg 120w sizes(max-width: 260px) 100vw, 260px />/a> /div> header classcontent-list-header> p classentry-meta>span classentry-meta-cats>a hrefhttps://cert.pa/?cat4 relcategory>Avisos de Seguridad/a>/span>span classentry-meta-date updated>October 23, 2024/span>/p> h3 classcontent-list-title>a hrefhttps://cert.pa/?p3985 titleCSIRT Panamá Aviso 2024-Oct-23 Aviso de vulnerabilidad en FortiManager relbookmark>CSIRT Panamá Aviso 2024-Oct-23 Aviso de vulnerabilidad en FortiManager/a>/h3> /header> div classcontent-list-excerpt> p>Gravedad: AltaFecha de publicación: Octubre 23, 2024Última revisión: Octubre 23, 2024sitio web: https://www.fortinet.com/ Sistemas Afectados: FortiManager 7.6 (versiones anteriores a 7.6.1) FortiManager 7.4 (versiones 7.4.0 a 7.4.4) FortiManager 7.2 (versiones 7.2.0 a 7.2.7) FortiManager 7.0 (versiones 7.0.0 a 7.0.12)…/p> /div>/article>hr classmh-separator content-list-separator>article classcontent-list mh-clearfix post-3968 post type-post status-publish format-standard has-post-thumbnail hentry category-avisos-de-seguridad tag-actualizaciones tag-avisos tag-oracle tag-parches tag-vulnerabilidades> div classcontent-thumb content-list-thumb> a hrefhttps://cert.pa/?p3968 titleCSIRT Panamá Aviso 2024-Oct-22 Aviso de actualización de parches críticos de Oracle: Octubre de 2024>img width260 height146 srchttps://cert.pa/wp-content/uploads/2024/10/oracle_patch_update-680x400-1-260x146.jpg classattachment-content-list size-content-list wp-post-image alt decodingasync loadinglazy srcsethttps://cert.pa/wp-content/uploads/2024/10/oracle_patch_update-680x400-1-260x146.jpg 260w, https://cert.pa/wp-content/uploads/2024/10/oracle_patch_update-680x400-1-120x67.jpg 120w sizes(max-width: 260px) 100vw, 260px />/a> /div> header classcontent-list-header> p classentry-meta>span classentry-meta-cats>a hrefhttps://cert.pa/?cat4 relcategory>Avisos de Seguridad/a>/span>span classentry-meta-date updated>October 22, 2024/span>/p> h3 classcontent-list-title>a hrefhttps://cert.pa/?p3968 titleCSIRT Panamá Aviso 2024-Oct-22 Aviso de actualización de parches críticos de Oracle: Octubre de 2024 relbookmark>CSIRT Panamá Aviso 2024-Oct-22 Aviso de actualización de parches críticos de Oracle: Octubre de 2024/a>/h3> /header> div classcontent-list-excerpt> p>CSIRT Panamá Aviso 2024-Oct-22 Aviso de actualización e parches criticos de Oracle: Octubre de 2024 Gravedad: AltaFecha de publicación: Octubre 22, 2024Última revisión: Octubre 22, 2024https://www.oracle.com/security-alerts/cpuoct2024.html Sistemas Afectados:Multiples productos de oracle (ver detalle https://www.oracle.com/security-alerts/cpuoct2024.html) I…./p> /div>/article>hr classmh-separator content-list-separator>div classmh-loop-pagination mh-clearfix> nav classnavigation pagination aria-labelPosts> h2 classscreen-reader-text>Posts navigation/h2> div classnav-links>span aria-currentpage classpage-numbers current>1/span>a classpage-numbers hrefhttps://cert.pa/?paged2>2/a>span classpage-numbers dots>…/span>a classpage-numbers hrefhttps://cert.pa/?paged58>58/a>a classnext page-numbers hrefhttps://cert.pa/?paged2>»/a>/div> /nav>/div> /div> aside classmh-sidebar> div idsearch-2 classsb-widget mh-clearfix widget_search>form rolesearch methodget classsearch-form actionhttps://cert.pa/> label> span classscreen-reader-text>Search for:/span> input typesearch classsearch-field placeholderSearch … value names /> /label> input typesubmit classsearch-submit valueSearch /> /form>/div>div idblock-7 classsb-widget mh-clearfix widget_block>h2 classwp-block-heading>Campaña Nacional de Ciberseguridad/h2>/div>div idblock-8 classsb-widget mh-clearfix widget_block widget_media_image>figure classwp-block-image size-large>a hrefhttps://panamacibersegura.gob.pa/ target_blank rel noreferrer noopener>img loadinglazy decodingasync width1024 height390 srchttps://cert.pa/wp-content/uploads/2023/08/LOgo_gris-1-1024x390.png alt classwp-image-3451 srcsethttps://cert.pa/wp-content/uploads/2023/08/LOgo_gris-1-1024x390.png 1024w, https://cert.pa/wp-content/uploads/2023/08/LOgo_gris-1-300x114.png 300w, https://cert.pa/wp-content/uploads/2023/08/LOgo_gris-1-768x293.png 768w, https://cert.pa/wp-content/uploads/2023/08/LOgo_gris-1-1536x585.png 1536w, https://cert.pa/wp-content/uploads/2023/08/LOgo_gris-1.png 1590w sizes(max-width: 1024px) 100vw, 1024px />/a>/figure>/div> div idrecent-posts-2 classsb-widget mh-clearfix widget_recent_entries> h4 classwidget-title>span>Entradas recientes/span>/h4> ul> li> a hrefhttps://cert.pa/?p4153>CSIRT Panamá Aviso 2025-Ene-15 Actualizaciones de seguridad de Microsoft para Enero 2025./a> /li> li> a hrefhttps://cert.pa/?p4148>Ataques de Fraude en la Web3/a> /li> li> a hrefhttps://cert.pa/?p4089>CSIRT Panamá Aviso 2024-dic-19 Actualizaciones de seguridad de Microsoft para Diciembre 2024./a> /li> li> a hrefhttps://cert.pa/?p4072>Buenas prácticas para robustecer el login de wordpress/a> /li> li> a hrefhttps://cert.pa/?p4058>CSIRT Panamá 19-Nov-204 Explotación Activa de Fallas Críticas en Kemp LoadMaster y VMware vCenter Server/a> /li> /ul> /div>div idcategories-2 classsb-widget mh-clearfix widget_categories>h4 classwidget-title>span>CATEGORIAS/span>/h4> ul> li classcat-item cat-item-4>a hrefhttps://cert.pa/?cat4>Avisos de Seguridad/a> (439)/li> li classcat-item cat-item-66>a hrefhttps://cert.pa/?cat66>CSIRT Panamá/a> (3)/li> li classcat-item cat-item-7>a hrefhttps://cert.pa/?cat7>Documentos de interés/a> (2)/li> li classcat-item cat-item-6>a hrefhttps://cert.pa/?cat6>Eventos/a> (83)/li> li classcat-item cat-item-3>a hrefhttps://cert.pa/?cat3>Tecnología y Seguridad/a> (56)/li> li classcat-item cat-item-1>a hrefhttps://cert.pa/?cat1>Uncategorized/a> (1)/li> /ul> /div>div idblock-4 classsb-widget mh-clearfix widget_block>h2 classwp-block-heading>Formamos parte de:/h2>/div>div idblock-3 classsb-widget mh-clearfix widget_block widget_media_image>figure classwp-block-image size-full>a hrefhttps://www.first.org/ target_blank rel noreferrer noopener>img loadinglazy decodingasync width672 height378 srchttps://cert.pa/wp-content/uploads/2023/08/first2.jpg alt classwp-image-3491 srcsethttps://cert.pa/wp-content/uploads/2023/08/first2.jpg 672w, https://cert.pa/wp-content/uploads/2023/08/first2-300x169.jpg 300w, https://cert.pa/wp-content/uploads/2023/08/first2-260x146.jpg 260w, https://cert.pa/wp-content/uploads/2023/08/first2-120x67.jpg 120w sizes(max-width: 672px) 100vw, 672px />/a>/figure>/div>div idblock-5 classsb-widget mh-clearfix widget_block widget_media_image>figure classwp-block-image size-full>a hrefhttps://csirtamericas.org/es target_blank rel noreferrer noopener>img loadinglazy decodingasync width463 height110 srchttps://cert.pa/wp-content/uploads/2023/08/Captura.jpg alt classwp-image-3490 srcsethttps://cert.pa/wp-content/uploads/2023/08/Captura.jpg 463w, https://cert.pa/wp-content/uploads/2023/08/Captura-300x71.jpg 300w sizes(max-width: 463px) 100vw, 463px />/a>/figure>/div>div idarchives-2 classsb-widget mh-clearfix widget_archive>h4 classwidget-title>span>Archives/span>/h4> label classscreen-reader-text forarchives-dropdown-2>Archives/label> select idarchives-dropdown-2 namearchive-dropdown> option value>Select Month/option> option valuehttps://cert.pa/?m202501> January 2025 (2)/option> option valuehttps://cert.pa/?m202412> December 2024 (2)/option> option valuehttps://cert.pa/?m202411> November 2024 (4)/option> option valuehttps://cert.pa/?m202410> October 2024 (6)/option> option valuehttps://cert.pa/?m202409> September 2024 (4)/option> option valuehttps://cert.pa/?m202407> July 2024 (4)/option> option valuehttps://cert.pa/?m202406> June 2024 (4)/option> option valuehttps://cert.pa/?m202404> April 2024 (2)/option> option valuehttps://cert.pa/?m202403> March 2024 (1)/option> option valuehttps://cert.pa/?m202402> February 2024 (3)/option> option valuehttps://cert.pa/?m202401> January 2024 (3)/option> option valuehttps://cert.pa/?m202312> December 2023 (3)/option> option valuehttps://cert.pa/?m202311> November 2023 (1)/option> option valuehttps://cert.pa/?m202310> October 2023 (4)/option> option valuehttps://cert.pa/?m202309> September 2023 (5)/option> option valuehttps://cert.pa/?m202308> August 2023 (3)/option> option valuehttps://cert.pa/?m202307> July 2023 (1)/option> option valuehttps://cert.pa/?m202306> June 2023 (4)/option> option valuehttps://cert.pa/?m202305> May 2023 (4)/option> option valuehttps://cert.pa/?m202304> April 2023 (1)/option> option valuehttps://cert.pa/?m202303> March 2023 (6)/option> option valuehttps://cert.pa/?m202301> January 2023 (3)/option> option valuehttps://cert.pa/?m202212> December 2022 (2)/option> option valuehttps://cert.pa/?m202211> November 2022 (1)/option> option valuehttps://cert.pa/?m202210> October 2022 (6)/option> option valuehttps://cert.pa/?m202209> September 2022 (5)/option> option valuehttps://cert.pa/?m202208> August 2022 (6)/option> option valuehttps://cert.pa/?m202207> July 2022 (4)/option> option valuehttps://cert.pa/?m202206> June 2022 (5)/option> option valuehttps://cert.pa/?m202205> May 2022 (3)/option> option valuehttps://cert.pa/?m202204> April 2022 (4)/option> option valuehttps://cert.pa/?m202203> March 2022 (7)/option> option valuehttps://cert.pa/?m202202> February 2022 (2)/option> option valuehttps://cert.pa/?m202201> January 2022 (4)/option> option valuehttps://cert.pa/?m202112> December 2021 (3)/option> option valuehttps://cert.pa/?m202111> November 2021 (4)/option> option valuehttps://cert.pa/?m202110> October 2021 (5)/option> option valuehttps://cert.pa/?m202109> September 2021 (8)/option> option valuehttps://cert.pa/?m202108> August 2021 (4)/option> option valuehttps://cert.pa/?m202107> July 2021 (10)/option> option valuehttps://cert.pa/?m202106> June 2021 (6)/option> option valuehttps://cert.pa/?m202105> May 2021 (5)/option> option valuehttps://cert.pa/?m202104> April 2021 (7)/option> option valuehttps://cert.pa/?m202103> March 2021 (10)/option> option valuehttps://cert.pa/?m202102> February 2021 (8)/option> option valuehttps://cert.pa/?m202101> January 2021 (9)/option> option valuehttps://cert.pa/?m202012> December 2020 (1)/option> option valuehttps://cert.pa/?m202011> November 2020 (5)/option> option valuehttps://cert.pa/?m202010> October 2020 (8)/option> option valuehttps://cert.pa/?m202009> September 2020 (8)/option> option valuehttps://cert.pa/?m202008> August 2020 (4)/option> option valuehttps://cert.pa/?m202007> July 2020 (12)/option> option valuehttps://cert.pa/?m202006> June 2020 (8)/option> option valuehttps://cert.pa/?m202005> May 2020 (14)/option> option valuehttps://cert.pa/?m202004> April 2020 (12)/option> option valuehttps://cert.pa/?m202003> March 2020 (9)/option> option valuehttps://cert.pa/?m202002> February 2020 (8)/option> option valuehttps://cert.pa/?m202001> January 2020 (7)/option> option valuehttps://cert.pa/?m201912> December 2019 (2)/option> option valuehttps://cert.pa/?m201911> November 2019 (6)/option> option valuehttps://cert.pa/?m201910> October 2019 (9)/option> option valuehttps://cert.pa/?m201909> September 2019 (7)/option> option valuehttps://cert.pa/?m201908> August 2019 (2)/option> option valuehttps://cert.pa/?m201907> July 2019 (7)/option> option valuehttps://cert.pa/?m201906> June 2019 (7)/option> option valuehttps://cert.pa/?m201905> May 2019 (4)/option> option valuehttps://cert.pa/?m201904> April 2019 (2)/option> option valuehttps://cert.pa/?m201903> March 2019 (5)/option> option valuehttps://cert.pa/?m201902> February 2019 (2)/option> option valuehttps://cert.pa/?m201901> January 2019 (6)/option> option valuehttps://cert.pa/?m201812> December 2018 (3)/option> option valuehttps://cert.pa/?m201811> November 2018 (2)/option> option valuehttps://cert.pa/?m201810> October 2018 (6)/option> option valuehttps://cert.pa/?m201809> September 2018 (4)/option> option valuehttps://cert.pa/?m201808> August 2018 (5)/option> option valuehttps://cert.pa/?m201807> July 2018 (7)/option> option valuehttps://cert.pa/?m201806> June 2018 (3)/option> option valuehttps://cert.pa/?m201805> May 2018 (5)/option> option valuehttps://cert.pa/?m201804> April 2018 (3)/option> option valuehttps://cert.pa/?m201803> March 2018 (3)/option> option valuehttps://cert.pa/?m201802> February 2018 (4)/option> option valuehttps://cert.pa/?m201801> January 2018 (7)/option> option valuehttps://cert.pa/?m201712> December 2017 (3)/option> option valuehttps://cert.pa/?m201711> November 2017 (5)/option> option valuehttps://cert.pa/?m201710> October 2017 (3)/option> option valuehttps://cert.pa/?m201709> September 2017 (4)/option> option valuehttps://cert.pa/?m201708> August 2017 (1)/option> option valuehttps://cert.pa/?m201707> July 2017 (3)/option> option valuehttps://cert.pa/?m201706> June 2017 (9)/option> option valuehttps://cert.pa/?m201705> May 2017 (8)/option> option valuehttps://cert.pa/?m201704> April 2017 (3)/option> option valuehttps://cert.pa/?m201703> March 2017 (8)/option> option valuehttps://cert.pa/?m201702> February 2017 (1)/option> option valuehttps://cert.pa/?m201701> January 2017 (1)/option> option valuehttps://cert.pa/?m201612> December 2016 (2)/option> option valuehttps://cert.pa/?m201611> November 2016 (2)/option> option valuehttps://cert.pa/?m201610> October 2016 (7)/option> option valuehttps://cert.pa/?m201609> September 2016 (2)/option> option valuehttps://cert.pa/?m201608> August 2016 (2)/option> option valuehttps://cert.pa/?m201607> July 2016 (6)/option> option valuehttps://cert.pa/?m201606> June 2016 (2)/option> option valuehttps://cert.pa/?m201605> May 2016 (2)/option> option valuehttps://cert.pa/?m201604> April 2016 (3)/option> option valuehttps://cert.pa/?m201603> March 2016 (4)/option> option valuehttps://cert.pa/?m201602> February 2016 (1)/option> option valuehttps://cert.pa/?m201601> January 2016 (5)/option> option valuehttps://cert.pa/?m201512> December 2015 (6)/option> option valuehttps://cert.pa/?m201511> November 2015 (4)/option> option valuehttps://cert.pa/?m201510> October 2015 (11)/option> option valuehttps://cert.pa/?m201509> September 2015 (4)/option> option valuehttps://cert.pa/?m201508> August 2015 (2)/option> option valuehttps://cert.pa/?m201507> July 2015 (11)/option> option valuehttps://cert.pa/?m201506> June 2015 (1)/option> option valuehttps://cert.pa/?m201505> May 2015 (5)/option> option valuehttps://cert.pa/?m201504> April 2015 (5)/option> option valuehttps://cert.pa/?m201503> March 2015 (1)/option> option valuehttps://cert.pa/?m201501> January 2015 (1)/option> option valuehttps://cert.pa/?m201412> December 2014 (2)/option> option valuehttps://cert.pa/?m201411> November 2014 (4)/option> option valuehttps://cert.pa/?m201409> September 2014 (1)/option> option valuehttps://cert.pa/?m201407> July 2014 (1)/option> option valuehttps://cert.pa/?m201406> June 2014 (2)/option> option valuehttps://cert.pa/?m201404> April 2014 (5)/option> option valuehttps://cert.pa/?m201403> March 2014 (1)/option> option valuehttps://cert.pa/?m201312> December 2013 (1)/option> option valuehttps://cert.pa/?m201311> November 2013 (2)/option> option valuehttps://cert.pa/?m201310> October 2013 (1)/option> option valuehttps://cert.pa/?m201309> September 2013 (2)/option> option valuehttps://cert.pa/?m201307> July 2013 (1)/option> option valuehttps://cert.pa/?m201305> May 2013 (1)/option> option valuehttps://cert.pa/?m201304> April 2013 (1)/option> option valuehttps://cert.pa/?m201302> February 2013 (1)/option> option valuehttps://cert.pa/?m201210> October 2012 (1)/option> option valuehttps://cert.pa/?m201209> September 2012 (1)/option> option valuehttps://cert.pa/?m201208> August 2012 (1)/option> option valuehttps://cert.pa/?m201204> April 2012 (2)/option> option valuehttps://cert.pa/?m201202> February 2012 (1)/option> option valuehttps://cert.pa/?m201111> November 2011 (3)/option> option valuehttps://cert.pa/?m201109> September 2011 (1)/option> /select> script typetext/javascript>/* !CDATA */(function() { var dropdown document.getElementById( archives-dropdown-2 ); function onSelectChange() { if ( dropdown.options dropdown.selectedIndex .value ! ) { document.location.href this.options this.selectedIndex .value; } } dropdown.onchange onSelectChange;})();/* > *//script>/div>div idcalendar-2 classsb-widget mh-clearfix widget_calendar>div idcalendar_wrap classcalendar_wrap>table idwp-calendar classwp-calendar-table> caption>January 2025/caption> thead> tr> th scopecol titleSunday>S/th> th scopecol titleMonday>M/th> th scopecol titleTuesday>T/th> th scopecol titleWednesday>W/th> th scopecol titleThursday>T/th> th scopecol titleFriday>F/th> th scopecol titleSaturday>S/th> /tr> /thead> tbody> tr> td colspan3 classpad> /td>td>1/td>td>2/td>td>3/td>td>4/td> /tr> tr> td>5/td>td>6/td>td>7/td>td>a hrefhttps://cert.pa/?m20250108 aria-labelPosts published on January 8, 2025>8/a>/td>td>9/td>td>10/td>td>11/td> /tr> tr> td>12/td>td>13/td>td>14/td>td>a hrefhttps://cert.pa/?m20250115 aria-labelPosts published on January 15, 2025>15/a>/td>td>16/td>td>17/td>td>18/td> /tr> tr> td>19/td>td>20/td>td>21/td>td>22/td>td>23/td>td idtoday>24/td>td>25/td> /tr> tr> td>26/td>td>27/td>td>28/td>td>29/td>td>30/td>td>31/td> td classpad colspan1> /td> /tr> /tbody> /table>nav aria-labelPrevious and next months classwp-calendar-nav> span classwp-calendar-nav-prev>a hrefhttps://cert.pa/?m202412>« Dec/a>/span> span classpad> /span> span classwp-calendar-nav-next> /span> /nav>/div>/div>div idmh_newsdesk_lite_custom_posts-2 classsb-widget mh-clearfix mh_newsdesk_lite_custom_posts> div classmh-cp-widget mh-clearfix> article classcp-wrap cp-small mh-clearfix> div classcp-thumb-small> a hrefhttps://cert.pa/?p4153 titleCSIRT Panamá Aviso 2025-Ene-15 Actualizaciones de seguridad de Microsoft para Enero 2025.>img width120 height67 srchttps://cert.pa/wp-content/uploads/2020/02/microsoft-patch-120x67.jpg classattachment-cp-thumb-small size-cp-thumb-small wp-post-image alt decodingasync loadinglazy srcsethttps://cert.pa/wp-content/uploads/2020/02/microsoft-patch-120x67.jpg 120w, https://cert.pa/wp-content/uploads/2020/02/microsoft-patch-777x437.jpg 777w, https://cert.pa/wp-content/uploads/2020/02/microsoft-patch-260x146.jpg 260w sizes(max-width: 120px) 100vw, 120px />/a> /div> p classentry-meta>span classupdated>January 15, 2025/span>/p> h3 classcp-title-small>a hrefhttps://cert.pa/?p4153 titleCSIRT Panamá Aviso 2025-Ene-15 Actualizaciones de seguridad de Microsoft para Enero 2025. relbookmark>CSIRT Panamá Aviso 2025-Ene-15 Actualizaciones de seguridad de Microsoft para Enero 2025./a>/h3> /article> hr classmh-separator> article classcp-wrap cp-small mh-clearfix> div classcp-thumb-small> a hrefhttps://cert.pa/?p4148 titleAtaques de Fraude en la Web3>img width120 height67 srchttps://cert.pa/wp-content/uploads/2025/01/cryptocurrency-6601591_1280-120x67.jpg classattachment-cp-thumb-small size-cp-thumb-small wp-post-image alt decodingasync loadinglazy srcsethttps://cert.pa/wp-content/uploads/2025/01/cryptocurrency-6601591_1280-120x67.jpg 120w, https://cert.pa/wp-content/uploads/2025/01/cryptocurrency-6601591_1280-300x169.jpg 300w, https://cert.pa/wp-content/uploads/2025/01/cryptocurrency-6601591_1280-1024x576.jpg 1024w, https://cert.pa/wp-content/uploads/2025/01/cryptocurrency-6601591_1280-768x432.jpg 768w, https://cert.pa/wp-content/uploads/2025/01/cryptocurrency-6601591_1280-777x437.jpg 777w, https://cert.pa/wp-content/uploads/2025/01/cryptocurrency-6601591_1280-260x146.jpg 260w, https://cert.pa/wp-content/uploads/2025/01/cryptocurrency-6601591_1280.jpg 1280w sizes(max-width: 120px) 100vw, 120px />/a> /div> p classentry-meta>span classupdated>January 8, 2025/span>/p> h3 classcp-title-small>a hrefhttps://cert.pa/?p4148 titleAtaques de Fraude en la Web3 relbookmark>Ataques de Fraude en la Web3/a>/h3> /article> hr classmh-separator> article classcp-wrap cp-small mh-clearfix> div classcp-thumb-small> a hrefhttps://cert.pa/?p4089 titleCSIRT Panamá Aviso 2024-dic-19 Actualizaciones de seguridad de Microsoft para Diciembre 2024.>img width120 height67 srchttps://cert.pa/wp-content/uploads/2020/02/microsoft-patch-120x67.jpg classattachment-cp-thumb-small size-cp-thumb-small wp-post-image alt decodingasync loadinglazy srcsethttps://cert.pa/wp-content/uploads/2020/02/microsoft-patch-120x67.jpg 120w, https://cert.pa/wp-content/uploads/2020/02/microsoft-patch-777x437.jpg 777w, https://cert.pa/wp-content/uploads/2020/02/microsoft-patch-260x146.jpg 260w sizes(max-width: 120px) 100vw, 120px />/a> /div> p classentry-meta>span classupdated>December 19, 2024/span>/p> h3 classcp-title-small>a hrefhttps://cert.pa/?p4089 titleCSIRT Panamá Aviso 2024-dic-19 Actualizaciones de seguridad de Microsoft para Diciembre 2024. relbookmark>CSIRT Panamá Aviso 2024-dic-19 Actualizaciones de seguridad de Microsoft para Diciembre 2024./a>/h3> /article> hr classmh-separator> /div>/div>/aside>/div>/div> footer classmh-footer> div classwrapper-inner> div classcontenido> div classimag> img srchttps://cert.pa/wp-content/uploads/2023/07/csirt-blanco.png alt width142 height84 /> /div> div classinfo> Ciudad de Panamábr> Avenida Rómulo Bethancourt, Balboa, Edificio 757br> i classfa fa-phone>/i> 520-2378 i classfa fa-envelope-o>/i>a hrefmailto:info@cert.pa> info@cert.pa /a> i classfa fa-key fa-fw>/i>a hrefhttp://www.aig.gob.pa/descargas/info@cert.pa.asc target_blank> Llave Pública de CSIRT PANAMA /a>br> Copyright © 2023 | CSIRT Panamá, Autoridad Nacional para la Innovación Gubernamental. a hrefhttp://disclaimer.innovacion.gob.pa titlePolíticas de Uso target_blank>Todos los derechos reservados/a>. /div> /div> /div> /footer>style idcore-block-supports-inline-css typetext/css>.wp-container-core-columns-is-layout-1.wp-container-core-columns-is-layout-1{flex-wrap:nowrap;}.wp-container-core-columns-is-layout-2.wp-container-core-columns-is-layout-2{flex-wrap:nowrap;}.wp-container-core-columns-is-layout-3.wp-container-core-columns-is-layout-3{flex-wrap:nowrap;}.wp-container-core-columns-is-layout-4.wp-container-core-columns-is-layout-4{flex-wrap:nowrap;}.wp-container-core-columns-is-layout-5.wp-container-core-columns-is-layout-5{flex-wrap:nowrap;}.wp-container-core-columns-is-layout-6.wp-container-core-columns-is-layout-6{flex-wrap:nowrap;}.wp-container-core-columns-is-layout-7.wp-container-core-columns-is-layout-7{flex-wrap:nowrap;}.wp-container-core-columns-is-layout-8.wp-container-core-columns-is-layout-8{flex-wrap:nowrap;}.wp-container-core-columns-is-layout-9.wp-container-core-columns-is-layout-9{flex-wrap:nowrap;}/style>script typetext/javascript srchttps://cert.pa/wp-includes/js/wp-embed.min.js?ver6.5.5 idwp-embed-js deferdefer data-wp-strategydefer>/script>style> footer { background-color: #000; padding: 20px; text-align: center;}.footer-content { display: flex; justify-content: center; align-items: center; font-family: Arial, sans-serif; font-size: 14px; color: #888;}.footer-content p { margin: 0;}/style>
View on OTX
|
View on ThreatMiner
Please enable JavaScript to view the
comments powered by Disqus.
Data with thanks to
AlienVault OTX
,
VirusTotal
,
Malwr
and
others
. [
Sitemap
]