Patching Ur Computers – Actually Reduces Risk

Patch Tuesday  August ( 8/11/2015) Here is Microsoft patch Tuesday August 2015 edition https://technet.microsoft.com/en-us/library/security/ms15-aug.aspx   How can I say that unpatched computers will get hacked? Any Metasploit pentester will tell you this. Metasploit is a nifty program (runs on Linux) that will attack computers with various attacks and payloads. It takes advantage of people who … Read more

Why Security News Scrutinized to Nth Degree

Why put such an emphasis on keeping up with the Security news?  When a new hack comes out it takes time to create the attacks and the defenses, that initial time from the vulnerability being introduced is the most important time you have.     Once the Vulnerability is introduced then there is a certain time … Read more

Time to Drop Flash? How about Java?

There are many articles gleefully advancing when Mozilla and Chrome stopped Flash from running on Tuesday of this week.  (until the new vulnerability was patched) readwrite: http://readwrite.com/2015/07/15/firefox-mozilla-kill-adobe-flash there is even a movement against Flash now: http://www.tomshardware.com/news/mozilla-blocks-flash-in-firefox,29583.html With an interesting militant image:   Why did this happen? Well the problem is that Flash is multi-platform and multi-browser … Read more

2nd Tuesday(Patch Tuesday) came & went now what?

I did not post about Patch Tuesday last week, So here is the rundown of what happened: Microsoft:   Cisco issued an Advisory on the 13th (Wednesday actually) http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150513-tp It is for their TelePresence products. http://windowsitpro.com/patch-tuesday/patch-tuesday-may-2015-brings-unlucky-13-3-critical-updates I had to show this picture of me on the switchboard after seeing the image in WindowsITPRo   The … Read more

Threat Modeling? Focus on Detection!

Threat modeling means you will view your network with a subjective eye and find the most likely attack vector. from a security threat point of view.  This is similar to risk Management, where you list all devices and show which ones need the most security attention.  Threat modeling comes from a different direction – and … Read more