Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

%term

What is Endpoint Security?

Endpoints are a continuous target for threat actors. They serve as gateways to the overall network, meaning an attack that starts on a single endpoint can quickly spread across the attack surface. They offer a valuable entry point into an organization’s environment that can be used to launch sophisticated cyber attacks.

How Simulation Software Reduces Costs in Civil Engineering Projects

Simulation software has become a game-changer in the field of civil engineering, particularly when it comes to reducing costs in construction projects. By leveraging advanced technologies, civil engineers can optimize designs, streamline processes, and significantly cut down on expenses. Here's how simulation software contributes to cost savings in civil engineering.

FIN7 is Dead, Long Live FIN7 | Threat SnapShot

FIN7 is dead… right? In this week’s Threat SnapShot we breakdown a SentinelOne report on the group FIN7. We focus on detection strategies for their latest tools, covering three main tools: Powertrash (an obfuscated PowerShell script for payload loading), a batch script for persistence, and AU Kill (an antivirus neutralizer). For each tool, we explain its function and offer specific detection methods.

CVE-2024-7646: Ingress-NGINX Annotation Validation Bypass - A Deep Dive

Attention: a new Kubernetes vulnerability was uncovered by André Storfjord Kristiansen (@dev-bio on GitHub) and it demands immediate attention from security professionals and DevOps teams. CVE-2024-7646, affecting the popular ingress-nginx controller, allows malicious actors to bypass annotation validation and potentially gain unauthorized access to sensitive cluster resources. This vulnerability has been assigned a CVSS v3.1 base score of 8.8 (High).

The IT Hour | JumpCloud Password Manager 3.0 08.16.24

JumpCloud Password Manager desktop app 3.0 has just released and there's a LOT to show you! Mathan Chakkravarthy & Firas Abou Karroum will be on the show to tell everyone much more. Join us at 11:30 am ET The #IT Hour hosted by #JumpCloud is a #communityprogram focused on the life of #ITAdministrators. With the ever changing #ITlandscape, having community and professional networking opportunities is very valuable.

#145 - Exploring threat intelligence with Jamie Williams, Threat Intelligence Researcher at Unit 42

On this episode of the Cybersecurity Defenders podcast, we explore threat intelligence with Jamie Williams, Threat Intelligence Researcher at Palo Alto Networks' Unit 42. Jamie is a seasoned professional in the field of cybersecurity. Before joining Unit 42, he made significant contributions at the MITRE Corporation as a Senior Principal Cyber Operations Engineer. During his tenure at MITRE, Jamie led the development of MITRE ATT&CK for Enterprise, focusing on adversary emulation and behavior-based detections.

Generative AI: Workplace Innovation or Security Nightmare

The field of AI has been around for decades, but its current surge is rewriting the rules at an accelerated rate. Fuelled by increased computational power and data availability, this AI boom brings with it both opportunities and challenges. AI tools fuel innovation and growth by enabling businesses to analyse data, improve customer experiences, automate processes, and innovate products – at speed. However, as AI becomes more and more commonplace, concerns about misinformation and misuse arise.