F5 fixes critical BIG-IP vulnerability (CVE-2023-46747)

F5 Networks has released hotfixes for three vulnerabilities affecting its BIG-IP multi-purpose networking devices/modules, including a critical authentication bypass vulnerability (CVE-2023-46747) that could lead to unauthenticated remote code executio… Continue reading F5 fixes critical BIG-IP vulnerability (CVE-2023-46747)

Spring4Shell: No need to panic, but mitigations are advised

Security teams around the world got another shock on Thursday when news of disclosure of a PoC for an unauthenticated RCE zero-day vulnerability in Spring Core, a massively popular framework for building modern Java-based enterprise applications, began… Continue reading Spring4Shell: No need to panic, but mitigations are advised

Log4Shell: A new fix, details of active attacks, and risk mitigation recommendations

Due to the extraordinary widespread use of the open-source Apache Log4j library, the saga of the Log4Shell (CVE-2021-44228) vulnerability is nowhere near finished. As Dr. Johannes Ullrich, Dean of Research at the SANS Technology Institute, recently not… Continue reading Log4Shell: A new fix, details of active attacks, and risk mitigation recommendations

Log4Shell update: Attack surface, attacks in the wild, mitigation and remediation

Several days have passed since the dramatic reveal of CVE-2021-44228 (aka Log4Shell), an easily exploitable (without authentication) RCE flaw in Apache Log4j, a popular open-source Java-based logging utility that’s seemingly used by most enterpri… Continue reading Log4Shell update: Attack surface, attacks in the wild, mitigation and remediation

Joshua Abraham, Praetorian – Paul’s Security Weekly #602

    Josh Abraham is in studio! He is a Staff Engineer at Praetorian, and he is going to talk about the MITRE attack framework for attackers! Full Show Notes Follow us on Twitter: https://www.twitter.com/securityweekly
The post Joshua Abraham, Praetoria… Continue reading Joshua Abraham, Praetorian – Paul’s Security Weekly #602

Joshua Abraham, Praetorian – Enterprise Security Weekly #135

    Josh Abraham is in studio! He is a Staff Engineer at Praetorian, and he is going to talk about the MITRE attack framework for defenders! Why Praetorian Benchmarks to MITRE ATT&CK: https://p16.praetorian.com/blog/why-praetorian-benchmarks-to-mit… Continue reading Joshua Abraham, Praetorian – Enterprise Security Weekly #135

Joshua Abraham, Praetorian – Paul’s Security Weekly #570

Josh is a key member of the technical execution team. In this capacity, he is responsible for leading, directing, and executing client-facing engagements that include Praetorian’s tactical and strategic service offerings. Full Show Notes Subscribe to Y… Continue reading Joshua Abraham, Praetorian – Paul’s Security Weekly #570