Search Results for: identify Blog Post How to Identify Phishing Emails: Follow Your Instincts November 26, 2021 We all know that phishing emails are fake emails that we need to identify to thwart their consequences. In the... Blog Post US Government to Offer up to $5,000 ‘Bounty’ to Hackers to Identify Cyber Vulnerabilities January 27, 2022 A bug bounty program is one where an entity (usually a company) offers up a cash reward for anyone who... Blog Post How To Identify Indicators Of Compromise? December 28, 2020 An Indicator of Compromise (or, IoC for short) is any type of forensic evidence that a cyber-attack has taken place.... Blog Post What Is Threat Modeling in Cybersecurity? A Brief Introduction October 13, 2020 A growing number of enterprises are using threat modeling to improve their applications’ security architecture. But what is threat modeling... Blog Post Iranian Script Kiddies Spread Dharma Ransomware via RDP Ports September 28, 2020 A group of script kiddies tied to Iran have been linked to the recent Dharma campaign. These “newbie” hackers are... Blog Post Reformed Convicted Hacker Opens Up in Reddit AMA January 10, 2022 Daniel Kelley, a reformed British computer hacker who committed over £70,000,000 in damages, has decided to share his story and... Knowledge Center Penetration Testing Identify Weak Points Before Getting Hacked July 30, 2019 Penetration Testing can no longer be considered an automated check box exercise as the breaches in the headlines demonstrate that... Blog Post How expired web domains help criminal hackers unlock enterprise defenses January 19, 2022 Managing a company’s security can feel like trying to keep an old, leaky boat afloat. As soon as you find... Blog Post Student Faces 20 Years in Prison for Pandemic Puppy Scam January 18, 2022 While the pandemic might have brought the rest of the world to a standstill, cybercriminals and threat actors thrived. As... Blog Post Risk assessment according to NIST SP 800-30 March 3, 2021 The SP 800-30 Guide for Conducting a Risk Assessment is a guideline by the National Institute of Standards and Technology... Blog Post WordPress Plugin Posed Vulnerabilities Endangering Thousands of Website November 10, 2021 Several potentially exploitable issues have been detected in the Brizy Page Builder, a WordPress plugin that posed vulnerabilities. Cybersecurity experts... Blog Post Fake Windows update (Hidden Ransomware) May 31, 2020 Ransomware has developed into a ‘criminal malware of choice’ in recent times, especially when it comes to hitting local government... Blog Post Ransomware Gangs Now Calling And Emailing Victims February 15, 2022 It seems like the days of short and clear threat messages are slowly becoming old-fashioned, as ransomware gangs are becoming... Blog Post ReCIPE – The New Midwestern Cybersecurity Coalition January 6, 2022 A new cybersecurity coalition is forming in the Midwestern United States, led by electrical and computer engineering Professor Doug Jacobson... Blog Post Threat Hunting on Dark Web April 12, 2021 Implementing a good threat hunting strategy helps a company to identify emerging threats and protect against targeted attacks. Monitoring alone...
Blog Post How to Identify Phishing Emails: Follow Your Instincts November 26, 2021 We all know that phishing emails are fake emails that we need to identify to thwart their consequences. In the...
Blog Post US Government to Offer up to $5,000 ‘Bounty’ to Hackers to Identify Cyber Vulnerabilities January 27, 2022 A bug bounty program is one where an entity (usually a company) offers up a cash reward for anyone who...
Blog Post How To Identify Indicators Of Compromise? December 28, 2020 An Indicator of Compromise (or, IoC for short) is any type of forensic evidence that a cyber-attack has taken place....
Blog Post What Is Threat Modeling in Cybersecurity? A Brief Introduction October 13, 2020 A growing number of enterprises are using threat modeling to improve their applications’ security architecture. But what is threat modeling...
Blog Post Iranian Script Kiddies Spread Dharma Ransomware via RDP Ports September 28, 2020 A group of script kiddies tied to Iran have been linked to the recent Dharma campaign. These “newbie” hackers are...
Blog Post Reformed Convicted Hacker Opens Up in Reddit AMA January 10, 2022 Daniel Kelley, a reformed British computer hacker who committed over £70,000,000 in damages, has decided to share his story and...
Knowledge Center Penetration Testing Identify Weak Points Before Getting Hacked July 30, 2019 Penetration Testing can no longer be considered an automated check box exercise as the breaches in the headlines demonstrate that...
Blog Post How expired web domains help criminal hackers unlock enterprise defenses January 19, 2022 Managing a company’s security can feel like trying to keep an old, leaky boat afloat. As soon as you find...
Blog Post Student Faces 20 Years in Prison for Pandemic Puppy Scam January 18, 2022 While the pandemic might have brought the rest of the world to a standstill, cybercriminals and threat actors thrived. As...
Blog Post Risk assessment according to NIST SP 800-30 March 3, 2021 The SP 800-30 Guide for Conducting a Risk Assessment is a guideline by the National Institute of Standards and Technology...
Blog Post WordPress Plugin Posed Vulnerabilities Endangering Thousands of Website November 10, 2021 Several potentially exploitable issues have been detected in the Brizy Page Builder, a WordPress plugin that posed vulnerabilities. Cybersecurity experts...
Blog Post Fake Windows update (Hidden Ransomware) May 31, 2020 Ransomware has developed into a ‘criminal malware of choice’ in recent times, especially when it comes to hitting local government...
Blog Post Ransomware Gangs Now Calling And Emailing Victims February 15, 2022 It seems like the days of short and clear threat messages are slowly becoming old-fashioned, as ransomware gangs are becoming...
Blog Post ReCIPE – The New Midwestern Cybersecurity Coalition January 6, 2022 A new cybersecurity coalition is forming in the Midwestern United States, led by electrical and computer engineering Professor Doug Jacobson...
Blog Post Threat Hunting on Dark Web April 12, 2021 Implementing a good threat hunting strategy helps a company to identify emerging threats and protect against targeted attacks. Monitoring alone...