Cyber Security

Cyber Security - Word Cloud
  • What is Twofish? Is Twofish secure?
    Twofish is the successor to Blowfish and, like its predecessor, uses symmetric encryption, so only one 256-bit key is necessary. This technique is one of the fastest encryption algorithms and is ideal for both hardware and software environments. When it was released, it was a finalist for the National Institute of Technology and Science’s (NIST’s) competition to find… Read more: What is Twofish? Is Twofish secure?
  • What is Maze ransomware?
    Maze is a strain of ransomware* that has been impacting organizations since 2019. Although one main group created Maze, multiple attackers have used Maze for extortion purposes. In addition to encrypting data, most operators of Maze also copy the data they encrypt and threaten to leak it unless the ransom is paid. A Maze ransomware infection… Read more: What is Maze ransomware?
  • Stealthy Linux rootkit found in the wild after going undetected for 2 years
    Krasue infects telecom firms in Thailand using techniques for staying under the radar. Stealthy and multifunctional Linux malware that has been infecting telecommunications companies went largely unnoticed for two years until being documented for the first time by researchers on Thursday. Researchers from security firm Group-IB have named the remote access trojan “Krasue,” after a… Read more: Stealthy Linux rootkit found in the wild after going undetected for 2 years
  • What is OWASP? What is the OWASP Top 10?
    The Open Web Application Security Project maintains a regularly updated list of the most pressing security concerns. What is OWASP? The Open Web Application Security Project, or OWASP, is an international non-profit organization dedicated to web application security. One of OWASP’s core principles is that all of their materials be freely available and easily accessible on… Read more: What is OWASP? What is the OWASP Top 10?
  • What is digital identity?
    Digital identity is the way a computer stores a record of an external person or system. It is closely related to authentication. What is digital identity? In access management, digital identity is the recorded set of measurable characteristics by which a computer can identify an external entity. That entity may be a person, an organization,… Read more: What is digital identity?
  • What is token-based authentication?
    Token-based authentication is one way to confirm a user’s or device’s identity. It relies on checking whether the entity possesses a previously issued token. What is token-based authentication? Token-based authentication is the process of verifying identity by checking a token. In access management, servers use token authentication to check the identity of a user, an API, a computer, or… Read more: What is token-based authentication?
  • What is authentication?
    Authentication is the process of verifying identity. It requires using passwords, hardware tokens, or several other methods. In cyber security, authentication is verifying someone’s or something’s identity. Authentication usually occurs by checking a password, a hardware token, or some other information proving identity. Just as an airline worker checks a passport or an identification card… Read more: What is authentication?
  • What is two-factor authentication? | 2 step verification explained
    With two-factor authentication (2FA), users must prove their identity through two different means before being granted access. What is two-factor authentication? Two-factor authentication, abbreviated as 2FA, is an authentication process that requires two different authentication factors to establish identity. It means requiring users to prove their identity in two ways before granting access. 2FA is one form… Read more: What is two-factor authentication? | 2 step verification explained
  • What is DNS cache poisoning? | DNS spoofing
    Attackers can poison a DNS cache by tricking DNS resolvers into caching false information, resulting in the resolver sending the wrong IP address to clients, and users attempting to navigate to a website will be directed to the wrong place. What is DNS cache poisoning? DNS cache poisoning is entering false information into a DNS cache… Read more: What is DNS cache poisoning? | DNS spoofing
  • How to apply security policies for remote workforces
    Identity and access management (IAM) solutions protect company data even when employees do not enter the office. What are the security challenges of a remote workforce? In an on-premise working environment, internal corporate IT teams usually control network security and the devices used to access that network. In addition, physical security teams have control over who is… Read more: How to apply security policies for remote workforces
  • What is a low and slow attack?
    A low and slow attack is a DDoS attack that aims to stop a web service using extremely slow HTTP or TCP traffic. What is a low and slow attack? A low and slow attack is a type of DoS or DDoS attack that relies on a small stream of very slow traffic targeting application or server resources. Unlike… Read more: What is a low and slow attack?
  • Protocols, How They Work, Use Cases
    Simple but effective “cheat sheet” on internet/networking protocols, simple examples of how they work, and use case scenarios for how a protocol would typically be used.
  • Memcached DDoS attack
    Memcached can speed up websites, but a Memcached server can also be exploited to perform a DDoS attack. What is a memcached DDoS attack? A memcached distributed denial-of-service (DDoS) attack is a cyber attack in which an attacker attempts to overload a targeted victim with internet traffic. The attacker spoofs requests to a vulnerable UDP memcached server, flooding a targeted victim… Read more: Memcached DDoS attack
  • 1Password discloses security incident linked to Okta breach
    1Password, a popular password management platform used by over 100,000 businesses, suffered a security incident after hackers gained access to its Okta ID management tenant. “We detected suspicious activity on our Okta instance related to their Support System incident. After a thorough investigation, we concluded that no 1Password user data was accessed,” reads a very… Read more: 1Password discloses security incident linked to Okta breach
  • Okta says its support system was breached using stolen credentials
    Okta says attackers accessed files containing cookies and session tokens uploaded by customers to its support management system after breaching it using stolen credentials. “The threat actor was able to view files uploaded by certain Okta customers as part of recent support cases,” said Okta’s Chief Security Officer David Bradbury. “It should be noted that the Okta… Read more: Okta says its support system was breached using stolen credentials
  • What is IP spoofing?
    Spoofed IP packets with forged source addresses are often used in attacks to avoid detection. What is IP spoofing? IP spoofing is the creation of Internet Protocol (IP) packets with a modified source address to hide the sender’s identity, impersonate another computer system, or both. Bad actors often use this technique to invoke DDoS attacks against a… Read more: What is IP spoofing?
  • What is a DNS flood? | DNS flood DDoS attack
    A DNS flood is a DDoS attack that aims to flood and overwhelm a target DNS server. What is a DNS Flood? Domain Name System (DNS) servers are the “phonebooks” of the Internet; they are the path through which Internet devices can look up specific web servers to access Internet content. A DNS flood is… Read more: What is a DNS flood? | DNS flood DDoS attack
  • Microsoft is ready to kill off Patch Tuesday as we know it
    Say hello to ‘Regular Tuesday’ For many organizations, Patch Tuesday will soon become “just another Tuesday”, because Microsoft is preparing to roll out a new tool that automates the patch management process. According to the company, the new Windows Autopatch service will keep all business computers and Office software up to date automatically. Customers with at least a Windows 10 or 11 Enterprise E3… Read more: Microsoft is ready to kill off Patch Tuesday as we know it
  • October 2023 Patch Tuesday forecast: Operating system updates and zero-days aplenty
    September has been a packed month of continuous updates. Apple and Microsoft released new operating systems, and several vulnerabilities exploited in web services resulted in a domino effect of zero-day releases for many vendors. If you haven’t rolled them out yet, they can be considered part of the forecast for next week. Zero-day vulnerabilities This… Read more: October 2023 Patch Tuesday forecast: Operating system updates and zero-days aplenty
  • What is DDoS mitigation?
    Properly implemented DDoS mitigation is what keeps websites online during an attack. Explore the process of DDoS mitigation and the essential characteristics to look for in a mitigation service. What is DDoS mitigation? DDoS mitigation protects a targeted server or network from a distributed denial-of-service (DDoS) attack. A targeted victim can mitigate the incoming threat using… Read more: What is DDoS mitigation?
  • What is a web crawler? | How web spiders work
    A web crawler, or spider, is a bot typically operated by search engines like Google and Bing. Their purpose is to index the content of websites all across the Internet so that those websites can appear in search engine results. What is a web crawler bot? A web crawler, spider, or search engine bot downloads and indexes… Read more: What is a web crawler? | How web spiders work
  • How CAPTCHAs work | What does CAPTCHA mean?
    CAPTCHAs and reCAPTCHAs determine if a user is a bot. While these tests can help stop malicious bot activity, they are far from foolproof. What is a CAPTCHA? A CAPTCHA test is designed to determine if an online user is a human and not a bot. CAPTCHA is an acronym for “Completely Automated Public Turing Test to Tell… Read more: How CAPTCHAs work | What does CAPTCHA mean?
  • What is a reverse proxy? | Proxy servers explained
    A reverse proxy protects web servers from attacks and can provide performance and reliability benefits. Learn more about forward and reverse proxies. What is a proxy server? A forward proxy, often called a proxy, proxy server, or web proxy, is a server that sits in front of a group of client machines. When those computers… Read more: What is a reverse proxy? | Proxy servers explained
  • What is a bot? | Bot definition
    A bot is a software program that operates on the Internet and performs repetitive tasks. While some bot traffic is from good bots, bad bots can negatively impact a website or application. What is a bot? A bot is a software application that is programmed to do specific tasks. Bots are automated, which means they… Read more: What is a bot? | Bot definition
  • What is personal information? | Personal data
    Personal information is any information that can identify a person, from someone’s name and address to their device identifier and account number. What is personal information or personal data? Personal information, also called personal data, is any information that relates to a specific person. Some of the most prominent examples of personal information include someone’s… Read more: What is personal information? | Personal data
  • What is content scraping? | Web scraping
    Content scraping or web scraping is when bots download or “scrape” all the content from a website, often using that content maliciously. What is content scraping? Content scraping, or web scraping, refers to when a bot downloads much or all of the content on a website, regardless of the website owner’s wishes. Content scraping is a form… Read more: What is content scraping? | Web scraping
  • What is bot management? | How bot managers work
    Bot management involves identifying and blocking some bots from a website or application while allowing access to other bots. Bot management blocks undesired or malicious Internet bot traffic while allowing useful bots to access web properties. Bot management accomplishes this by detecting bot activity, discerning between desirable and undesirable bot behavior, and identifying the sources of the… Read more: What is bot management? | How bot managers work
  • What is the Mirai Botnet?
    The Mirai malware exploits security holes in IoT devices and has the potential to harness the collective power of millions of IoT devices into botnets and launch attacks. What is Mirai? Mirai is malware that infects smart devices that run on ARC processors, turning them into a network of remotely controlled bots or “zombies.” This network of bots, called… Read more: What is the Mirai Botnet?
  • Feds Warn About Snatch Ransomware
    US Agency Advisory Sheds Light on the Group’s Activities According to a new alert issued by U.S. authorities, the Snatch ransomware group is targeting a wide range of critical infrastructure sectors, including the defense industrial base, food and agriculture, and information technology. The group first appeared in 2018 and operates on a ransomware-as-a-service model, conducting… Read more: Feds Warn About Snatch Ransomware
  • What is SSO? | How single sign-on works
    Single sign-on (SSO) is a vital cloud security technology that reduces all user application logins to one login for greater security and convenience. What is single sign-on (SSO)? Single sign-on (SSO) is a technology that combines several different application login screens into one. With SSO, users only have to enter their login credentials (username, password,… Read more: What is SSO? | How single sign-on works
  • What is multi-factor authentication (MFA)?
    Multi-factor authentication checks multiple aspects of a person’s identity before allowing them access to an application or database instead of just checking one. It is much more secure than single-factor authentication. What is MFA (multi-factor authentication)? Multi-factor authentication, or MFA, is a way to verify user identity that is more secure than the classic username-password combination. MFA… Read more: What is multi-factor authentication (MFA)?
  • What is a threat intelligence feed?
    A threat intelligence feed is a data stream about potential attacks (known as “threat intelligence”) from an external source. Organizations can use threat intelligence feeds to keep their security defenses updated and ready to face the latest attacks. A news feed on a journalism website or a social media platform shows continual updates: new content,… Read more: What is a threat intelligence feed?
  • What is STIX/TAXII?
    STIX/TAXII is a joint global initiative to drive threat intelligence sharing and collaboration among organizations. STIX/TAXII is a global initiative designed to mitigate and prevention of cyber threats. Launched in December 2016 by the United States Department of Homeland Security (DHS), the organization is now managed under OASIS, a nonprofit organization that advances the development,… Read more: What is STIX/TAXII?
  • What is threat intelligence?
    Threat intelligence is information about potential attacks. It helps organizations take action to defend themselves against these attacks. Threat intelligence is information about the potential attacks an organization may face and how to detect and stop those attacks. Law enforcement sometimes distributes “Wanted” posters with information about suspects; similarly, cyber threat intelligence contains information about… Read more: What is threat intelligence?
  • What are indicators of compromise (IoC)?
    Indicators of compromise (IoC) are evidence left behind by an attacker or malicious software that can be used to identify a security incident. Indicators of compromise (IoCs) are information about a specific security breach that can help security teams determine if an attack has occurred. This data can include details about the attack, such as… Read more: What are indicators of compromise (IoC)?
  • What is Ryuk ransomware?
    Ryuk is a type of ransomware that attackers have used to extort money from businesses since 2018. The parties who operate Ryuk pursue bigger targets and charge heftier ransoms than most ransomware attackers. Ryuk attacks are unusual in that they involve considerable surveillance and manual effort to infect their targets. (For typical ransomware groups, putting so… Read more: What is Ryuk ransomware?
  • Heuristics Definition
    Heuristics came to public attention when Daniel Kahneman published his best-selling book “Thinking, Fast and Slow”. In it, Kahneman summarized the findings from his decades-long collaboration with his research partner Amos Tversky and got people interested in heuristics and their applications to decision-making, relationships, business, and more. What is a Heuristic? Definition A heuristic is… Read more: Heuristics Definition
  • Personally Identifiable Information (PII)
    Personally Identifiable Information (PII) is the term used for data that can be traced back to one specific user. Examples of PII are names, social security numbers, biometrics, and other information that, in combination with other data, could be enough to identify a user. “Personally Identifiable Information” also has a legal definition, depending on the… Read more: Personally Identifiable Information (PII)
  • What is a zero-day exploit?
    A zero-day exploit is an attack that takes advantage of a mostly unknown security vulnerability. What is a zero-day exploit? A zero-day exploit (also called a zero-day threat) is an attack that takes advantage of a security vulnerability that does not have a fix in place. It is called a “zero-day” threat because the developer… Read more: What is a zero-day exploit?
  • What is a next-generation firewall (NGFW)?
    A next-generation firewall (NGFW) is a security appliance that processes network traffic and applies rules to block potentially dangerous traffic. NGFWs evolve and expand upon the capabilities of traditional firewalls. They do all that firewalls do, but more powerfully and with additional features. Consider two airport security agencies. One check to ensure passengers are not on… Read more: What is a next-generation firewall (NGFW)?
  • What is load balancing? | How load balancers work
    Load balancing distributes traffic among multiple servers to improve a service or application’s performance and reliability. Load balancing is the practice of distributing computational workloads between two or more computers. Load balancing is often employed on the Internet to divide network traffic among several servers. This reduces the strain on each server and makes the… Read more: What is load balancing? | How load balancers work
  • Why use TLS 1.3?
    TLS 1.3 improves over previous versions of the TLS (SSL) protocol in several essential ways. What is the difference between TLS 1.3 and TLS 1.2? TLS 1.3 is the latest version of the TLS protocol. TLS, which is used by HTTPS and other network protocols for encryption, is the modern version of SSL. TLS 1.3 dropped support for older, less… Read more: Why use TLS 1.3?
  • What is a computer port? | Ports in networking
    Ports are virtual places within an operating system where network connections start and end. They help computers sort the network traffic they receive. A port is a virtual point where network connections start and end. Ports are software-based and managed by a computer’s operating system. Each port is associated with a specific process or service.… Read more: What is a computer port? | Ports in networking
  • What is SSL? | SSL definition
    Secure Sockets Layer (SSL) is a security protocol that provides privacy, authentication, and integrity to Internet communications. SSL eventually evolved into Transport Layer Security (TLS). SSL, or Secure Sockets Layer, is an encryption-based Internet security protocol. Netscape was first developed in 1995 to ensure privacy, authentication, and data integrity in Internet communications. SSL is the predecessor to… Read more: What is SSL? | SSL definition
  • How does keyless SSL work?
    Keyless SSL allows organizations that cannot share their private keys to move to the cloud while maintaining SSL/TLS encryption. What is keyless SSL? Keyless SSL is a service for companies that use a cloud vendor for SSL encryption. Usually, this would mean that the cloud vendor has to know the company’s private key, but keyless SSL is… Read more: How does keyless SSL work?
  • What is TLS (Transport Layer Security)?
    TLS is a security protocol that provides privacy and data integrity for Internet communications. Implementing TLS is standard practice for building secure web apps. What is Transport Layer Security (TLS)? Transport Layer Security, or TLS, is a widely adopted security protocol designed to facilitate privacy and data security for communications over the Internet. A primary use case… Read more: What is TLS (Transport Layer Security)?
  • What is DNS security?
    DNS was not designed with security in mind, and many types of attacks were created to exploit vulnerabilities in the DNS system. What is DNS security? DNS security protects DNS infrastructure from cyber attacks to keep it performing quickly and reliably. An effective DNS security strategy incorporates several overlapping defenses, including establishing redundant DNS servers, applying security… Read more: What is DNS security?
  • What is HTTPS?
    Hypertext transfer protocol secure (HTTPS) is the secure version of HTTP, the primary protocol used to send data between a web browser and a website. HTTPS is encrypted to increase the security of data transfer. This is particularly important when users transmit sensitive data by logging into a bank account, email service, or health insurance provider.… Read more: What is HTTPS?
  • What happens in a TLS handshake? | SSL handshake
    In a TLS/SSL handshake, clients and servers exchange SSL certificates, cipher suite requirements, and randomly generated data for creating session keys. TLS is an encryption and authentication protocol designed to secure Internet communications. A TLS handshake is the process that kicks off a communication session that uses TLS. During a TLS handshake, the two communicating sides… Read more: What happens in a TLS handshake? | SSL handshake
  • What is a domain name registrar?
    A domain name registrar is a business that handles the reservation of domain names and the assignment of IP addresses for those domain names. Domain names are alphanumeric aliases used to access websites. For example, The IP address would be something like 192.0.2.1 (just an example). Domain names make it easier to access websites without memorizing and entering… Read more: What is a domain name registrar?
  • Ethical Hacking Tools For Recon
    This is an excellent breakdown of the tools used in an ethical hacker’s toolkit.
  • Rhysida ransomware behind recent attacks on healthcare
    The Rhysida ransomware operation is making a name for itself after a wave of attacks on healthcare organizations has forced government agencies and cybersecurity companies to pay closer attention to its operations. Following a security bulletin by the U.S. Department of Health and Human Services (HHS), CheckPoint, Cisco Talos, and Trend Micro have all released… Read more: Rhysida ransomware behind recent attacks on healthcare
  • What is an on-path attacker?
    An on-path attacker places themselves between victims and the services they are trying to reach, often to steal data. On-path attackers place themselves between two devices (often a web browser and a web server) and intercept or modify communications. The attackers can then collect information and impersonate either of the two agents. In addition to websites,… Read more: What is an on-path attacker?
  • What is a VPN?
    A virtual private network (VPN) lets a user remotely access a private network for privacy and security. A virtual private network (VPN) is an Internet security service that allows users to access the Internet as though they were connected to a private network. This encrypts Internet communications as well as providing a substantial degree of… Read more: What is a VPN?
  • TryHackMe.com – Pentest plus learning pathway – Completed
    Studying this one in “The Background” is not going to work. I did make it this far, however! Progress, not perfection! One Day/Test At A Time.
  • Message in a bottle – 21st Century Style
    Talk about advances in technology and sending messages. You can now pay to have your DNA sent to the moon for archive reasons… WEIRD. Cyber Security Note – Never pick up a random USB drive and plug it into your machine. It could be a trap. Just look at STUXNET and Mr. Robot for examples.
  • Kevin Mitnick, Once the ‘Most Wanted Computer Outlaw,’ Dies at 59
    Best known for an audacious hacking spree in the 1990s involving the theft of data and credit card numbers, he later became a security consultant and public speaker. Kevin Mitnick, who at the dawn of widespread internet usage in the mid-1990s became the nation’s archetypal computer hacker — obsessive but clever, shy but mischievous and… Read more: Kevin Mitnick, Once the ‘Most Wanted Computer Outlaw,’ Dies at 59
  • NetCat (NCat) in a Server Rack
    Awe, isn’t that cute! We have a “NetCat” stowed away in a mini server rack. Maybe it was cold, or maybe it was looking for the USB mouse. Ncat is a feature-packed networking utility which reads and writes data across networks from the command line. Ncat was written for the Nmap Project as a much-improved… Read more: NetCat (NCat) in a Server Rack
  • I Told You I Was Coming For You! THM-26JUN23
    I told you I was coming for you! This was not a threat. This was a promise! Dedication pays off! I was determined to obtain this 30 day hacking streak badge, and it is now mine! Try Hack Me dedication! But, it doesn’t stop here, there is a 45 day badge I am now putting… Read more: I Told You I Was Coming For You! THM-26JUN23
  • Advanced Encryption Standard (AES)
    Advanced Encryption Standard (AES) is a specification for the encryption of electronic data established by the U.S National Institute of Standards and Technology (NIST) in 2001. AES is widely used today as it is a much stronger than DES and triple DES despite being harder to implement. Points to remember That means it takes 128 bits… Read more: Advanced Encryption Standard (AES)
  • How to encrypt a file with symmetric encryption – GnuPG
    In this guide, you’ll learn how to encrypt a file using symmetric encryption. 1. Install GnuPG First, you need to install GnuPG on your operating system. GnuPG, or GPG as it’s often called, is a free software program based on the PGP encryption standard that allows users to encrypt, sign data, and even manage keys. 2. Encrypt… Read more: How to encrypt a file with symmetric encryption – GnuPG
  • Apple Releases Rapid Security Response Updates for iOS 16.4.1 and macOS 13.3.1
    iOS 16.4.1 (a): Apple Suddenly Releases 1st-Ever iPhone Rapid Security Response Update. Never can be too safe to update! This is new. For the very first time, Apple has released a Rapid Security Response (RSR) update to iPhone users, with a corresponding RSR for the Mac. It represents a change in how Apple will launch… Read more: Apple Releases Rapid Security Response Updates for iOS 16.4.1 and macOS 13.3.1
  • What is browser isolation?
    Browser isolation protects users from untrusted, potentially malicious websites and apps by confining browsing activity to a secured environment separated from user devices and organizational networks. What is browser isolation? Browser isolation is a technology that keeps browsing activity secure by separating the process of loading webpages from the user devices displaying the webpages. This… Read more: What is browser isolation?
  • Zero Trust security | What is a Zero Trust network?
    Zero Trust is a security model based on maintaining strict access controls and not trusting anyone by default, even those already inside the network perimeter. What is Zero Trust security? Zero Trust security is an IT security model that requires strict identity verification for every person and device trying to access resources on a private… Read more: Zero Trust security | What is a Zero Trust network?
  • Best patch management software of 2023
    Free and paid tools and services for Windows and Linux The best patch management software makes managing software updates across your computing devices and IT networks simple and easy. With new software vulnerabilities and exploits appearing daily, installing Windows and application security patches as soon as they’re released is vital. Unfortunately, that’s not always easy.… Read more: Best patch management software of 2023
  • What is a social engineering attack?
    In social engineering attacks, victims are manipulated into handing over sensitive information that can be used for malicious purposes. What is social engineering? Social engineering is the practice of manipulating people into giving up sensitive information. Social engineering attacks can happen in person, such as a burglar dressed as a delivery man getting buzzed into… Read more: What is a social engineering attack?
  • What is a data breach?
    A data breach involves the release of sensitive information. Many types of online attacks have a primary goal of causing a data breach to release information such as login credentials and personal financial data. A data breach is releasing confidential, private, or otherwise sensitive information into an unsecured environment. A data breach can occur accidentally… Read more: What is a data breach?
  • What is Data Loss Prevention (DLP)?
    Data loss prevention (DLP) is a set of tools and processes used to ensure that sensitive data is not lost, misused, or unauthorized access. DLP software classifies regulated, confidential, and business-critical data. It identifies violations of policies defined by organizations or within a predefined policy pack, typically driven by regulatory compliance such as HIPAA, PCI-DSS,… Read more: What is Data Loss Prevention (DLP)?
  • What is URL filtering?
    URL filtering enables companies to block individual web pages and files to restrict what content their employees can access over company networks. URL filtering restricts what web content users can access. It does this by blocking specific URLs from loading. Corporations implement URL filtering to prevent the use of company resources, devices, network bandwidth, etc. ,… Read more: What is URL filtering?
  • What is DNS Filtering?
    DNS filtering defined DNS filtering (or DNS block) describes a cybersecurity measure used to stop internet users from accessing unapproved websites on a server. Organizations use DNS blocking to secure their environment against phishing attacks and other cyber threats. Through DNS filtering services, businesses assign control over what users can access, limit access to websites potentially posing malware… Read more: What is DNS Filtering?
  • An Example of Data in Transit in Real Life
    This truck was properly defragged locally and was compressed for data in transit. Data in motion is done effectively and efficiently for transit. For more information on “Data in Transit” or “Data in Motion,” please check out this article.
  • When there are problems with the wired LAN.
    Occasionally you have to switch to WiFi because there is some failure on the “wired network. Network stress test, anyone? Sometimes, the wire wants a break or tries to tell you something. Maybe an intrusion prevention system? A WAF? Maybe you need to switch to a VPN for whom you are trying to access… where… Read more: When there are problems with the wired LAN.
  • Newly discovered spying campaign, Russian hackers targeted European military and transport organizations.
    Russian military-linked hackers targeted — and in some cases successfully infiltrated — the networks of European military, energy, and transportation organizations in an apparent spying campaign that went undetected for months as the war in Ukraine raged, Microsoft told its customers in a report obtained by CNN. The report demonstrates how, despite the heightened defensive posture of… Read more: Newly discovered spying campaign, Russian hackers targeted European military and transport organizations.
  • Best Open Source Penetration Testing Tools
    Kali Linux is an open-source, Debian-based Linux distribution geared towards various information security tasks, such as Penetration Testing, Security Research, Computer Forensics, and Reverse Engineering. This niche prefers that distro; these tools could be manually installed on other Linux Distros, maybe even Windows ports. However, Kali and Parrot Linux are the more popular Linux Distros… Read more: Best Open Source Penetration Testing Tools
  • Anonymous vs. Russia: What can hackers do against Nuclear power?
    Anonymous has declared cyberwar on Russia in the Ukraine conflict. Meanwhile, several hacker attacks have been on Russia, and Russia has threatened to use nuclear forces. Who can counter this? Can Anonymous do anything against nuclear power? ▸ subscribe to their channel: https://goo.gl/UupwgM #Anonymous #UkraineWar #UkraineRussiaConflict “This operation is not against the people of Russia.… Read more: Anonymous vs. Russia: What can hackers do against Nuclear power?
  • Types Of Access Control Systems
    When we refer to access control systems, we’re talking about providing access to restricted areas of the enterprise. But familiarity and correctly utilizing access control systems to protect proprietary information are two completely different levels of understanding. For example, who gets access to what? What are the rules? How is access tracked? The user must first be… Read more: Types Of Access Control Systems
  • What is a secure email gateway (SEG)?
    A secure email gateway (SEG) is an email security product that uses signature analysis and machine learning to identify and block malicious emails before they reach recipients’ inboxes. SEGs are important because email attacks, such as phishing, are some of the most common cyber threats organizations face. SEGs work similarly to secure web gateways (SWGs) but focus on identifying… Read more: What is a secure email gateway (SEG)?
  • What is a secure web gateway (SWG)?
    A secure web gateway (SWG) blocks or filters out harmful content and prevents data leakage. All employee Internet traffic passes through the SWG. What is a secure web gateway (SWG)? A secure web gateway (SWG) is a cyber security product that protects company data and enforces security policies. SWGs operate between company employees and the… Read more: What is a secure web gateway (SWG)?
  • What is Cross-Site Request Forgery (CSRF)?
    A cross-site request forgery attack is a confused deputy cyber attack that tricks a user into accidentally using their credentials to invoke a state-changing activity, such as transferring funds from their account, changing their email address and password, or some other undesired action. While the potential impact against a regular user is substantial, a successful… Read more: What is Cross-Site Request Forgery (CSRF)?
  • What is SQL injection?
    What is SQL injection (SQi)? Structured Query Language (SQL*) Injection is a code injection technique used to modify or retrieve data from SQL databases. By inserting specialized SQL statements into an entry field, an attacker can execute commands allowing for data retrieval from the database, destroying sensitive data, or other manipulative behaviors. With the proper… Read more: What is SQL injection?
  • What is a WAF? | Web Application Firewall explained
    A WAF creates a shield between a web app and the Internet; this shield can help mitigate many common attacks. Learning Objectives After reading this article, you will be able to: A WAF or web application firewall helps protect web applications by filtering and monitoring HTTP traffic between a web application and the Internet. It covers web applications from… Read more: What is a WAF? | Web Application Firewall explained
  • What is cross-site scripting (XSS)?
    A cross-sites scripting attack tricks a web browser into running malicious code. Cross-site scripting (XSS) is an exploit where the attacker attaches code to a legitimate website viewed by the unbeknownst visitor.  That malicious code can be inserted in several ways. Most popularly, it is either added to the end of a url or posted… Read more: What is cross-site scripting (XSS)?
  • Search Engines for Pen-Testers
    For education purposes only. Browse with care.
  • Honey Pot
    A honeypot is a decoy computer system for trapping hackers or tracking unconventional or new hacking methods. Honeypots are designed to purposely engage and deceive hackers and identify malicious activities performed over the internet. Multiple honeypots can be set on a network to form a honeynet.
  • What is credential stuffing? | Credential stuffing vs. brute force attacks
    In a credential stuffing attack, collections of stolen login credentials from one service are used to attempt to break into accounts on various other services. What is Credential Stuffing? Credential stuffing is a cyber attack in which credentials obtained from a data breach on one service are used to attempt to log in to another unrelated service.… Read more: What is credential stuffing? | Credential stuffing vs. brute force attacks
  • What is a brute force attack?
    What is a brute force attack? A brute force attack is a trial-and-error method used to decode sensitive data. The most common applications for brute force attacks are cracking passwords and cracking encryption keys (keep reading to learn more about encryption keys). Other common targets for brute force attacks are API keys and SSH logins. Brute force… Read more: What is a brute force attack?
  • DNS amplification attack
    DNS amplification is a DDoS attack that leverages DNS resolvers to overwhelm a victim with traffic. What is a DNS amplification attack? This DDoS attack is a reflection-based volumetric distributed denial-of-service (DDoS) attack in which an attacker leverages the functionality of open DNS resolvers to overwhelm a target server or network with an amplified amount of traffic, rendering the… Read more: DNS amplification attack
  • SYN flood attack
    An SYN flood exploits a TCP/IP handshake vulnerability in an attempt to disrupt a web service. What is an SYN flood attack? An SYN flood (half-open attack) is a denial-of-service (DDoS) attack aiming to make a server unavailable to legitimate traffic by consuming all available server resources. By repeatedly sending initial connection request (SYN) packets,… Read more: SYN flood attack
  • What is a DDoS attack?
    A distributed denial-of-service (DDoS) attack is a malicious attempt to disrupt the regular traffic of a targeted server, service, or network by overwhelming the target or its surrounding infrastructure with a flood of Internet traffic. DDoS attacks achieve effectiveness by utilizing multiple compromised computer systems as sources of attack traffic. Exploited machines can include computers… Read more: What is a DDoS attack?
  • What is a Botnet?
    A bot is a piece of malware that infects a computer to carry out commands under the remote control of the attacker. A botnet (short for “robot network”) is a network of computers infected by malware that is under the control of a single attacking party, known as the “bot-herder.” Each machine under the control of the bot-herder is… Read more: What is a Botnet?
  • What is a Man-in-the-Middle Attack?
    Man-in-the-Middle Attacks Defined A Man-in-the-Middle Attack (MITM) is a form of cyber eavesdropping in which malicious actors insert themselves into a conversation between two parties and intercept data through a compromised but trusted system. The targets are often intellectual property or fiduciary information. MITM aggressors will also use malware to open the communications channel to… Read more: What is a Man-in-the-Middle Attack?
  • What is an Advanced Persistent Threat (APT)?
    Advanced Persistent Threat Defined and Explained An advanced persistent threat (APT) is a sophisticated, systematic cyber-attack program that continues for an extended period, often orchestrated by a group of skilled hackers. The hacker group, or the APT, designs the attack with a particular motive ranging from sabotage to corporate espionage. From stealing intellectual property to… Read more: What is an Advanced Persistent Threat (APT)?
  • Ransomware protection: How to keep your data safe in 2023
    What exactly is ransomware? If ransomware or an encryption Trojan gets onto your computer, it encrypts your data or locks your operating system. As ransomware gets hold of a “digital hostage,” such as a file, it demands a ransom for its release. To reduce the likelihood of finding yourself in front of a locked laptop or encrypted file, it’s essential to be prepared. The chances of infection can be… Read more: Ransomware protection: How to keep your data safe in 2023
  • The advent of Cyber 4 – Try Hack Me -THM{yours_starts_now}
    https://tryhackme.com/Madscientist/badges/adventofcyber4
  • Comcast Xfinity accounts were hacked in widespread 2FA bypass attacks.
    ​Comcast Xfinity customers report their accounts being hacked in widespread attacks that bypass two-factor authentication. These compromised accounts are then used to reset passwords for other services, such as the Coinbase and Gemini crypto exchanges. Starting on December 19th, many Xfinity email users began receiving notifications that their account information had been changed. However, when… Read more: Comcast Xfinity accounts were hacked in widespread 2FA bypass attacks.
  • Computer Fraud and Abuse Act (CFAA)
    The Computer Fraud and Abuse Act of 1986 (CFAA) is a United States cybersecurity bill enacted in 1986. The Computer Fraud and Abuse Act of 1986 (CFAA) is a United States cybersecurity bill enacted in 1986 to amend existing computer fraud law (18 U.S.C. § 1030), which had been included in the Comprehensive Crime Control Act of 1984. The law prohibits accessing a computer without authorization or above authorization. Before computer-specific criminal laws,… Read more: Computer Fraud and Abuse Act (CFAA)
  • Cyber Security Types
    Cyber Security is not just one thing; you can focus on one area and be an expert or be a jack of all trades.
  • Protecting America’s electric grid from attack | 60 Minutes Archive
    Physical, Natural, Criminal, War, and Cyber Vulnerabilities on America’s Electric Grid 60 Minutes – Security concerns for the nation’s electrical grid are being raised after a substation attack in North Carolina. This past February, Bill Whitaker reported on the vulnerabilities in the system that provides our electricity. “60 Minutes” is the most successful television broadcast… Read more: Protecting America’s electric grid from attack | 60 Minutes Archive
  • Red Team Toolkit
    Red Team Toolkit Examples of commonly used tools.
  • CISA orders agencies to patch exploited Google Chrome bugs by Dec 26th
    The Cybersecurity and Infrastructure Security Agency (CISA) has added one more security vulnerability to its list of bugs known to be exploited in attacks. The flaw (tracked as CVE-2022-4262) was patched as an actively exploited zero-day bug in the Google Chrome web browser on Friday for Windows, Mac, and Linux users. In a security advisory published… Read more: CISA orders agencies to patch exploited Google Chrome bugs by Dec 26th

Nord VPN
60% off Nord VPN
Coinbase - Getty Images - 1234552839
Coinbase – Crypto Currency – Sign up with this link and get $10 free?! Buy/sell/exchange crypto, and use their ATM card to access your cash easily!
Chase Sapphire Preferred - Travel Points
NordPass - Password Manager - CJ Banner
https://www.dpbolvw.net/click-100604079-15345170
Binance Cryptowallet - Buy/Sell
Binance Blockchain
Amazon - Daily Deals
Amazon’s Daily Deals!
Your favorite restaurants are delivered to your front door! Grubhub!
Game Fly
Game Fly Video Game Rentals!