Cybersecurity Framework by NIST(National Institute of Standards and Technology)

NIST Cybersecurity framework pdf The Framework Core consists of five concurrent and continuous Functions—Identify, Protect, Detect, Respond, Recover. This Framework is designed to protect critical infrastructure of the United States (utilities, police, fire, and other government functions) Small business owners can learn some things as to what to do in the primary function of the … Read more

New Internet Explorer vulnerability Microsoft confirms

This is considered  client side vulnerability. Where the user on their computer can click on a webpage or link using Flash and then the system will be compromised (a malware would kick off and the system will do the master program bidding). this is a good reason why I use Chrome  and firefox to reduce … Read more

Hackers – explaining what it is and some hacks

this blog is an interesting tips and tricks site:  http://tipstrickshack.blogspot.com/  (also explains hackers terminology a bit) The author describes several hacks on vulnerabilities within wordpress 3.51 (today latest is 3.8). So if you never upgrade your software (wordpress) then it will get hacked that is how it is, one always needs to be aware of … Read more

what kind of attacks can come?

  attacks will come in all types and methods, some will be standard – and some turbo charged. The reason a new vulnerability is such a big deal, is that any little problem vulnerability can cause a hacker to get a small connection with your systems. And unfortunately any small connection can led to larger … Read more

more pentesting tools in the toolkit

Hydra, w3af, Scapy    are all good as well. We can create our own scans using scapy – as we can create our own scan reviews depending on the environment that we need to look at. to make this work – one really needs to understand the tcp networking  from rfc793 contact us to learn … Read more