WannaCry – A Propagation brought to you by EternalBlue and DoublePulsar
Learn about the WannaCry ransomware attack, which spread rapidly across 150 countries in 2017, impacting over 100,000 organizations. Discover how it used the EternalBlue exploit and DoublePulsar backdoor to propagate and the role of a ‘kill-switch’ that halted its spread. Explore practical tips on protecting your systems from similar threats, including patching vulnerabilities and strengthening network defenses.
Cutting Through the Noise to Find Web Application Attacks. Really!
It can be to detect some web application attacks. Learn about new technology capabilities that help find them.
The Shadow Brokers (TSB) vs. Equation Group: Third Time is the Charm
Learn about how the Equation Group hacking toolset was taken and released by The Shadow Brokers.
Layering Protection in Your Azure Environment
We review best practices and native capabilities in Azure to help you protect your workloads running in the cloud.
Ironically Positive Fallout from Vault-7 : Cisco Vault-7 CVE-2017-3881
A vulnerability affecting more than 300 different Cisco router SKU’s was discovered by Cisco in the Wikileaks’ Vault-7 dump of classified CIA hacking tools and tactics utilized to gain unauthorized access to iPhone and Android Devices.
Unfolding the Apache Struts Vulnerability
Protecting and Monitoring Apache Struts, which is a critical remote code execution vulnerability affecting Struts newer versions of 2.3.5 – 2.3.31 and Struts 2.5-2.5.10.
Apache Struts Makes a Comeback
Apache Struts is a critical remote code execution vulnerability affecting Struts newer versions of 2.3.5 – 2.3.31 and Struts 2.5-2.5.10.
Three Key Elements for Integrating Security with Automated Microsoft Azure Deployments
Although there is no established framework that covers security for DevOps, we have outlined three key elements for integrating security with automated Microsoft Azure deployments.
Microsoft Azure Cloud Usage is Growing – Don’t Forget About Security
Are your Microsoft Azure workloads secure? Learn tips and view resources that will help you ensure that your Azure cloud is protected.
3 New Year’s Resolutions That Every CISO Should Make
Optimize your security with three resolutions that every CISO should make to guide your efforts to staying secure in the cloud.
The Top 8 Data Security Best Practices to Protect Against a Successful Breach
Proactively evaluating and improving your existing cybersecurity strategy based on a comprehensive approach across pre-breach and post-breach risks can significantly reduce your likelihood of being affected by cybercrime. Here are 8 data security best practices that can significantly reduce the likelihood of a successful attack and minimize the impact of those that are successful.
The Cyber Kill Chain: Understanding Advanced Persistent Threats
Learn the tools, tactics, and procedures used in each of the 5 Cyber Kill Chain stages of an Advanced Persistent Threat (APT) attack.