Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Endpoint Security

The 443 Episode 225 - The RCE Vulnerability That Wasn't

This week on the podcast we cover a recently-disclosed vulnerability in the popular JavaScript library JsonWebToken. After that, we give an update to weaponizing ChatGPT, the currently free Artificial Intelligence chat bot that has made waves since it's release in November. We round out the episode with a wave farewell to Windows 7 and Windows 8.1 and what the end of extended support means for businesses.

Walking Through Walls: Four Common Endpoint Tools Used to Facilitate Covert C2

Adversaries continue to find new and innovative ways to penetrate an organization’s defenses. Defenders who focus on plugging these holes can find themselves exhausted and frustrated. Hunting for adversarial defense evasion for the purpose of data exfiltration and command-and-control (C2), however, remains a good strategy. Many adversaries leverage tooling to establish C2 or to enable successful data exfiltration, all while evading an organization’s defenses.

Wi-Fi routers and access points are the most vulnerable IT devices

Today, the number and diversity of connected devices continue to grow in enterprises, no matter which sector they operate in. This has created a new challenge for organizations as they need to understand and manage the risks they are exposed to. We keep saying that the attack surface is expanding, and that's because it now spans IT, IoT, and OT for most enterprises, with the addition of IoMT in healthcare.

2022 in Review (and what's to come)

Join the team at LimaCharlie for an interactive open forum about much of what has happened in 2022. Dive into and learn about key feature releases and hear a little about what's to come for the future. 2022 was a major growth year for LimaCharlie and we'll discuss the wide range of capabilities we have added that enable our users to assemble a security stack unique to their organizations.

Essential endpoint security strategies for IT admins

When it comes to endpoint security, any oversight could allow a threat actor to penetrate your organization with ease. While your IT admins focus on bolstering endpoint network security, a threat actor focuses on finding any loopholes, making it all the more difficult to stay protected. Moreover, for every corner cut on security to improve productivity, the attack surface grows. Keeping your organization's network safe all comes down to planning and executing a proper security framework.

The 443 Episode 224 - Reviving a Dead Botnet

This week on the podcast we cover a recent analysis by Mandiant on a Russia-based APT using a decade old botnet to deliver new attacks. Before that, we cover an update from LastPass about their most recent breach as well as the 200 million Twitter accounts leaked last week. The 443 Security Simplified is a weekly podcast that gets inside the minds of leading white-hat hackers and security researchers, covering the latest cybersecurity headlines and trends.

How to make your MSP business attractive to buyers

MSPs are becoming critically important. The difficulty of finding security specialists and the high costs of managing their own security have led medium-sized companies to hire MSPs to keep their digital security up to date while they focus on their business. Growth in the MSP market means buyers are now showing interest. We are frequently seeing large and small MSPs being acquired by other larger managed services companies or private equity firms.

The 443 Episode 223 - Q3 2022 Internet Security Report

This week on the podcast we discuss key findings from the WatchGuard Threat Lab’s Q3 2022 Internet Security Report. We’ll cover everything from the top malware threats to the latest network attack trends targeting small and midsize enterprises globally and give practical defensive tips that anyone can use to keep their organizations safe. The 443 Security Simplified is a weekly podcast that gets inside the minds of leading white-hat hackers and security researchers, covering the latest cybersecurity headlines and trends.

The Simply Cyber Report: December 27, 2022

New vulnerability found in WooCommerece Gift Cards Premium Wordpress plugin with CVSS score of 9.8. Fin7 has developed an AI-powered automated attacking tool called Checkmarks. Checkmarks is designed to auto-attack ms exchange systems, perform post exploitation actions, and grab enough data to allow FIN7 to understand their victim.