Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Security

Security Control Types for Attack Surface Reduction

Cybersecurity is an ever-present concern for businesses, particularly as the modern attack surface continuously expands and changes due to the shift to remote work in response to the COVID-19 pandemic, cloud adoption, and the growth of shadow IT, among other factors. Implementing the appropriate security control types for attack surface reduction is crucial for bolstering your company’s cybersecurity posture in the modern threat landscape.

Top Cheap Code Signing Certificate Providers 2023

With cyber-security becoming a prime concern of individual users and organizations, everyone prefers using legitimate software. If the system shows a warning about any application, users instantly act uninstalling it and finding an alternative. And it can happen with your software too, that system displays a warning at download or installation only. But, you can prevent it by utilizing a Code Signing Certificate, which gets issued by a Certificate Authority.

Overcoming Imposter Syndrome in the Transition from Military to Corporate World

In this video, Tom Mills shares the challenges faced by military veterans when transitioning to the corporate world. He delves into the feeling of imposter syndrome and how it can be daunting, but with the support of organizations like Tech Vets and the ex-military community, veterans can find comfort in knowing they have a lot to offer in their new career path. The episode gives a great guide to moving from the forces into the world of commerce from people who have been through the process themselves.

OWASP Top 10: Cryptographic failures

Listed as #2 on the OWASP Top 10 list, cryptographic failures expose sensitive data due to a lack of or weak encryption. Many of the web and mobile applications you use daily require you to input sensitive information. Cryptography offers tools that can be used to safeguard sensitive data and securely transfer it across the internet. Cryptography is powerful but it must be used properly to be effective.

Royal Ransomware Deep Dive

The threat actor group behind Royal ransomware first appeared in January 2022, pulling together actors previously associated with Roy/Zeon, Conti and TrickBot malware. Originally known as “Zeon” before renaming themselves “Royal” in September 2022, they are not considered a ransomware-as-a-service (RaaS) operation because their coding/infrastructure are private and not made available to outside actors.

DLL Side-Loading: How to Combat Threat Actor Evasion Techniques

Threat actors constantly evolve their tactics and techniques to circumvent security solutions. Working at the cutting-edge of detection engineering, CrowdStrike rapidly tracks and observes these evolutions in tactics to deliver timely, effective detections that protect customers. In this blog, we explore DLL side-loading and learn how CrowdStrike has expanded protections with Advanced Memory Scanning.

Torq Poaches Splunk's Josh Morris as New SVP of Worldwide Sales and Taps Chief Marketing Officer Don Jeter From Pax8

Torq further accelerates growth and global expansion with world-class hires as broader tech sector struggles with revenue declines and layoffs New York, NY, February 13, 2023—Torq, the security automation leader, today announced the addition of new Senior Vice-President of Worldwide Sales Josh Morris and Chief Marketing Officer Don Jeter to its executive team.

Who's Knocking on the Door? An Overview of Authentication and MFA - And How It Can Uplevel Your Organization's Cyber

Authentication, at its core, is the act of verifying credentials. In the case of human beings, it’s as simple as answering the question, “Who are you, and how do I know for sure it’s you?” Authentication is something we’re constantly engaging with in everyday life.