Week in review: Top security threats for power plants, defending against Windows RDP attacks

Here’s an overview of some of last week’s most interesting news and articles: Why threat hunting is obsolete without context Threat hunting is one of the more recent methodologies implemented by IT professionals to find dormant or active threats on the… Continue reading Week in review: Top security threats for power plants, defending against Windows RDP attacks

Week in review: Patch Tuesday forecast, how to select a DLP solution, is it OK to publish PoC exploits?

Here’s an overview of some of last week’s most interesting news, articles and interviews: 21 vulnerabilities found in Exim, update your instances ASAP! A code audit of Exim, a widely used mail transfer agent, has revealed 21 previously unknown vulnerab… Continue reading Week in review: Patch Tuesday forecast, how to select a DLP solution, is it OK to publish PoC exploits?

Week in review: QNAP NAS ransomware, threat modeling, the realities of working in cybersecurity

Here’s an overview of some of last week’s most interesting news, articles and interviews: Attackers can teach you to defend your organization against phishing Using the kill chain to assess how an attacker would approach your organization makes it easi… Continue reading Week in review: QNAP NAS ransomware, threat modeling, the realities of working in cybersecurity

Week in review: Pulse Secure zero-day actively exploited, how to select an IAM solution

Here’s an overview of some of last week’s most interesting news, articles and interviews: Infosecurity transformation and building proactive mitigation strategies In this interview with Help Net Security, Marcos Christodonte II discusses his path in th… Continue reading Week in review: Pulse Secure zero-day actively exploited, how to select an IAM solution

Week in review: New DNS vulnerabilities, benefits of cyber threat intelligence, FBI removes web shells

Here’s an overview of some of last week’s most interesting news, articles and podcast: New DNS vulnerabilities have the potential to impact millions of devices Forescout Research Labs, in partnership with JSOF, disclosed a new set of DNS vulnerabilitie… Continue reading Week in review: New DNS vulnerabilities, benefits of cyber threat intelligence, FBI removes web shells

Week in review: SAP apps under attack, Zero Trust creator talks, Patch Tuesday forecast

Here’s an overview of some of last week’s most interesting news, articles and reviews: SAP applications are getting compromised by skilled attackers Newly provisioned, unprotected SAP applications in cloud environments are getting discovered and compro… Continue reading Week in review: SAP apps under attack, Zero Trust creator talks, Patch Tuesday forecast

Week in review: PHP supply chain attack, common zero trust traps, hardening CI/CD pipelines

Here’s an overview of some of last week’s most interesting news and articles: Attackers tried to insert backdoor into PHP source code The PHP development team has averted an attempted supply chain compromise that could have opened a backdoor into many … Continue reading Week in review: PHP supply chain attack, common zero trust traps, hardening CI/CD pipelines

Week in review: Phishers’ perfect targets, evaluating partner cyber resilience, new issue of (IN)SECURE

Here’s an overview of some of last week’s most interesting news and articles: Microsoft offers rewards for security bugs in Microsoft Teams Microsoft is starting a new Applications Bounty Program, and the first application that they want researchers to… Continue reading Week in review: Phishers’ perfect targets, evaluating partner cyber resilience, new issue of (IN)SECURE

Week in review: Attacks on Exchange servers escalate, the influence of the Agile Manifesto, O365 phishing

Here’s an overview of some of last week’s most interesting news and articles: Ongoing Office 365-themed phishing campaign targets executives, assistants, financial departments A sophisticated and highly targeted Microsoft Office 365 phishing campaign i… Continue reading Week in review: Attacks on Exchange servers escalate, the influence of the Agile Manifesto, O365 phishing

Week in review: Keeping serverless architecture secure, trends influencing remote work in 2021

Here’s an overview of some of last week’s most interesting news and articles: March 2021 Patch Tuesday: Microsoft fixes yet another actively exploited IE zero-day As system administrators and security teams around the world worked on ascert… Continue reading Week in review: Keeping serverless architecture secure, trends influencing remote work in 2021