Helient® Blog

Upgrade Alert: Citrix NetScaler 12.1 Firmware No Longer Supported After May 2023

Citrix has recently shared important updates regarding the End of Maintenance and End of Life dates for version 12.1 of the Citrix ADC(NetScaler). Starting from May 2023, customers using version 12.1 firmware will no longer be eligible for technical support. If you would like more information or assistance from our industry-leading team of Citrix experts […]

Read more >

Helient Prepares Organization For Next Phase of Growth

January 2023, Philadelphia, PA – Helient Systems LLC (Helient) announces organizational changes to prepare the company for the next phase of growth. Helient has grown organically since inception serving Am 100 & 200 Law Firms. Founded by Steve Hatch and James Engelhard in 2012, Helient was designed to bring together top talent and experience to […]

Read more >

New Exploit Bypasses the URL Rewrite Mitigations in Exchange Servers

by Jeyakumar Durai (JD) Cloud Architect Exchange administrators are aware of the Zero-day vulnerabilities CVE-2022-41040, Server-Side Request Forgery (SSRF) and CVE-2022-41082, Remote Code Execution (RCE)  that were reported on September 29, 2022. Responding to these vulnerabilities, Microsoft initially released couple of immediate mitigations (URL Rewrite rule and Disable remote PowerShell access for non-admins) to be performed […]

Read more >

Citrix Announces New Vulnerabilities in Citrix ADC & Citrix Gateway (NetScalers)

by Daniel Ruiz Practice Lead, Citrix Technologies     Citrix announced new vulnerabilities discovered in Citrix ADC and Citrix Gateway. These vulnerabilities have the following identifiers:         Affected versions of Citrix ADC and Citrix Gateway: (Citrix ADC and Citrix Gateway version 13.1 is unaffected.) Citrix ADC and Citrix Gateway 13.0 before 13.0-58.32 […]

Read more >

Citrix Announces New Vulnerabilities in Citrix ADC & Citrix Gateway (NetScalers)

      by Daniel Ruiz Practice Lead, Citrix Technologies Citrix announced new vulnerabilities discovered in Citrix ADC and Citrix Gateway. These vulnerabilities have the following identifiers: Affected versions of Citrix ADC and Citrix Gateway: Citrix ADC and Citrix Gateway 13.1 before 13.1-33.47 Citrix ADC and Citrix Gateway 13.0 before 13.0-88.12 Citrix ADC and Citrix Gateway 12.1 before 12.1.65.21 Citrix ADC 12.1-FIPS before 12.1-55.289 Citrix ADC […]

Read more >

Daylight Saving Time Alert – Important Reminder About Upcoming Clock Change

by Christopher Garcia Practice Lead – Desktop & Applications This is a reminder that Daylight Saving Time ends at 2:00 AM (EST) on Sunday, November 6th. This semi-annual time change can cause major problems with VDI environments such as machine registration issues, session disconnects, and group policy failures. Whether using Citrix Provisioning Services, Citrix Machine […]

Read more >

Microsoft Intune Connector for Active Directory Requires .NET Framework for Hybrid Azure AD Join Deployments

by Jake Heberling Desktop & Applications Engineer Included as part of the latest updates to Windows Autopilot, Microsoft has announced that starting in September 2022, the Intune Connector for Active Directory (ODJ Connector) will require .NET Framework version 4.7.2 or later to function correctly. This is a critical infrastructure component in Hybrid Azure AD Join […]

Read more >

Announcing the End-of-Life Timeline For the Traditional Duo Prompt

by Michael Trantas Senior Solutions Architect Effective March 30, 2024 (18 months from now), the traditional Duo Prompt will no longer be available for two-factor authentication and Duo Support will stop supporting the traditional Duo Prompt experience, in favor of the Duo Universal Prompt. Duo is deprecating the traditional prompt because it utilizes iFrame technology […]

Read more >

Fortinet Announces Major Operating System Vulnerability

by Robinson Roca Managing Director, Network Infrastructure Fortinet released a PSIRT (Product Security Incident Response) announcing a major vulnerability in their Fortigate operating system October 6th, with modifications included October 10th. Helient recommends an immediate upgrade for customers running FortiOS versions 7.0.0 to 7.0.6 and 7.2.0 to 7.2.1. If you are running any version in […]

Read more >

Zero-day Vulnerabilities in Microsoft Exchange Server

By Jeyakumar Durai (JD) Cloud Architect Couple of new Zero-day Vulnerabilities are identified in Microsoft Exchange Servers which are acknowledged and being addressed by Microsoft under the CVEs [CVE-2022-41040 –Side Request Forgery SSRF] , [CVE-2022-41082 –Remote Code Execution RCE ]. What is the impact due to these Vulnerabilities? Authenticated attackers who can access PowerShell Remoting […]

Read more >