Fileless Malware Attacks VERY Hard to Detect

As a Malwarebytes blogpost states, here are 5 reasons why fileless malware is used by attackers: The most common use cases for fileless malware are: Initial access. The first step of a cyberattack is to gain a foothold on a system. This can be stealing credentials or exploiting a vulnerability in an access point. Harvest … Read more

Log4J: 4 Month Old Vulnerability – All is Fixed Right?

is everything fixed now about 4 months after the vulnerability was disclosed (and discussed here December 13,2021) So on this day in March (the 4th)   Threatpost has a story from a few days ago: Millions of Java Apps Remain Vulnerable to Log4Shell (a Log4J vulnerability) The main sentences in the story are the following: “Researchers … Read more

PCI 4.0 Here What it Means

First of All, PCI 4.0 will not remove the previous version (3.2.1) it will enhance the PCI standard (this information is from the “At a Glance” document at www.pcisecuritystandards.org) What is New in PCI DSS v4.0?There were many changes incorporated into the latest version of the Standard. Below are examples of someof those changes. For … Read more

Linux Kernel Vulnerability + Dirty Pipe

What does it mean when a Linux Kernel has a vulnerability? the Linux kernel is the software which runs the system – the  main operating system software it is inside all other software – it does connect to applications with shell (usually Bourne image from Linoxide   Updated the image to include Android possible issues … Read more

Vulnerability Management – Just Do It!

Abilities Identify Security issues based on analysis of vulnerabilities – apply cybersecurity and privacy principles to organizational requirements Knowledge Application vulnerabilities, data backup and recovery, host/network access control mechanisms, system administration, network, and operating system hardening techniques. Skills Detecting host and network intrusions Conduct vulnerability scans and recognize vulnerabilities in security systems. Tasks Keep up … Read more