Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

CalCom

Open Source CyberSecurity Tools for Hardening

Open-source cybersecurity tools offer a prime solution for independent security experts, emerging businesses, and even medium to large enterprises aiming to tailor their security framework. These tools serve as a foundational platform for fostering security advancements, integrating proprietary software code and security automation scripts.

The Complete System Hardening Guide

While Windows Server is initially equipped with a default configuration aimed at achieving a delicate balance between security and compatibility, thus enabling most applications to function seamlessly without altering server security settings, it is important to note that achieving a comprehensive secure configuration often entails additional steps, commonly referred to as Windows Server hardening.

Open Source Security for Hardening

Numerous inventive security solutions offered by open source software (OSS) remain untapped by the U.S. government. OSS refers to software for which the source code is accessible, allowing for its use, modification, and distribution. Dynamic OSS projects yield swift advancements and promote inclusive development, rendering them more adaptable to specialized demands. In cases where adjustments are necessary, the code can be accessed and modified accordingly.

RCE vulnerability CVE-2023-36884

A phishing campaign carried out by the threat actor known as Storm-0978 has been detected by Microsoft. The campaign specifically targeted defense and government entities in Europe and North America. It exploited the CVE-2023-36884 vulnerability through Word documents, enabling a remote code execution vulnerability. Notably, the attackers used lures associated with the Ukrainian World Congress before the vulnerability was disclosed to Microsoft.

WormGPT: Cybercriminals' Latest AI Tool

The rapid and widespread adoption of artificial intelligence (AI) has ushered in a new era of technological advancement, revolutionizing various industries and becoming immensely popular worldwide. AI-driven applications and solutions have streamlined processes, improved efficiency, and enhanced the overall user experience. However, this surge in AI’s popularity also comes with a dark side.

IIS 10 CIS Benchmark Audit Procedure using PowerShell

CIS IIS 10 Benchmark provides prescriptive guidance for establishing a secure configuration posture for Microsoft Internet Information Services (IIS) version 10. The benchmark provides guidance for establishing a secure configuration posture for IIS version 10. The benchmark is divided into two levels of security controls: Level 1 and Level 2. Level 1 provides a set of fundamental security measures that can be implemented with little or no impact on service availability.

How to Automate IIS Hardening with PowerShell

IIS hardening can be a time-consuming and challenging process. PowerShell can help you achieve hardened IIS security settings to some extent, but it still requires hours of testing to ensure that nothing is broken. CSS by CalCom can automate the IIS hardening process with its unique ability to “Learn” your network, eliminating the need for lab testing while ensuring zero outages to your production environment.

IIS hardening: 6 configurations changes to harden IIS 10 web server

IIS server, Microsoft’s Windows web server is one of the most used web server platforms on the internet. IIS 10 hardening according to the IIS CIS benchmarks is essential for preventing cyber-attacks and achieving CIS compliance. Common breaches happen by using IIS unsecured server protocols and configurations, such as SMB and TLS/SSL. The IIS default configurations is not recommended to use and should be changed to meet the IIS CIS benchmarks requirements.

NIST 800-171 Hardening Standards

The National Institute of Standards and Technology (NIST) has developed a robust framework known as the NIST 800-171 guidelines for “Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations,” recently updated on May 10, 2023 which serves as a cornerstone for enhancing system security and ensuring compliance.