Getting Application Security Back on the Rails

In its Interagency Report 7695, the National Institute of Standards and Technology (NIST) defined an application as “a system for collecting, saving, processing, and presenting data by means of a computer.” This broad term covers enterprise application… Continue reading Getting Application Security Back on the Rails

How Social Norms Can Be Exploited by Scammers on Social Media

Social media platforms are excellent hunting grounds for scammers. This is where we connect with our friends or people who we have something in common with. This is precisely what scammers exploit—our connections and the trust that is afforded between … Continue reading How Social Norms Can Be Exploited by Scammers on Social Media

What Are the Key Challenges Facing IT and OT?

The events of 2020 accelerated many organizations’ efforts to converge their information technology (IT) and operational technology (OT) environments. Now that they’re immersed in this journey, some organizations are finding that it’s not quite as smoo… Continue reading What Are the Key Challenges Facing IT and OT?

Phishing Attacks Often Target Small Businesses – Here’s What to Watch for

Scammers target businesses with phishing emails all the time, pretending to be legitimate customers or vendors asking for payment. While any company can be vulnerable to this type of attack, small- to medium-size companies are particularly vulnerable b… Continue reading Phishing Attacks Often Target Small Businesses – Here’s What to Watch for

How Network Segmentation Can Protect Supply Chains from Ransomware Attacks

Organizations can take various steps to protect their operational technology (OT) environments against digital threats. But some stand out more than others. In particular, network segmentation is described as “the first answer to insufficient ICS (Indu… Continue reading How Network Segmentation Can Protect Supply Chains from Ransomware Attacks

Ghidra 101: Loading Windows Symbols (PDB files) in Ghidra 10.x

In this blog series, I will be putting the spotlight on useful Ghidra features you may have missed. Each post will look at a different feature and show how it helps you save time and be more effective in your reverse engineering workflows. Ghidra is an… Continue reading Ghidra 101: Loading Windows Symbols (PDB files) in Ghidra 10.x

CISO Interview Series: How Aiming for the Sky Can Help Keep Your Organization Secure

Organizations need the right internal personnel like a CISO to keep their systems and data secure. But what kind of skills do these leaders need? And how should they guide their employers in a way that doesn’t overlook the evolving threat landscape? To… Continue reading CISO Interview Series: How Aiming for the Sky Can Help Keep Your Organization Secure

US offers $10 million reward in hunt for state-sponsored ransomware attackers

The United States Department of State is offering a reward of up to $10 million for information leading to the identification of anyone, working for a foreign government, who participates in a cybercriminal attack against American critical infrastructu… Continue reading US offers $10 million reward in hunt for state-sponsored ransomware attackers

6 Steps To Improve Your Data Security and Data Compliance

Data privacy has been a hot topic in the tech world for years now. With every new technology come new regulations that require companies to completely re-examine the way they handle private data. Most companies already have a basic data privacy policy … Continue reading 6 Steps To Improve Your Data Security and Data Compliance

The Winds of Change – What SolarWinds Teaches Us

In December 2020, the world discovered that the SolarWinds’ Orion Platform had been compromised by cybercriminals, potentially affecting thousands of businesses the world over. Security groups such as the National Cyber Security Centre (NCSC) provided … Continue reading The Winds of Change – What SolarWinds Teaches Us