https://player.vimeo.com/video/736099851?h=dda386b43d&badge=0&autopause=0&player_id=0&app_id=58479&dnt=1 In this Help Net Security video, Matthew Vinton, Strategic Systems Consultant at Quest Software, illustrates the importance of regularly analyzing, controlling and adapting Active Directory permissions....
https://player.vimeo.com/video/735343239?h=e2c2fc46fa&badge=0&autopause=0&player_id=0&app_id=58479&dnt=1 Compromising an organization’s cloud infrastructure is like sitting on a gold mine for attackers. And sometimes, a simple misconfiguration or a vulnerability in web applications,...
https://player.vimeo.com/video/735396970?h=69cd28bb9b&badge=0&autopause=0&player_id=0&app_id=58479&dnt=1 In this Help Net Security video, Ofri Ouzan, Security Researcher at Rezilion, talks about MI-X (Am I Exploitable?), an open source tool aimed at effectively determining whether a...
https://player.vimeo.com/video/733168346?h=405efb8898&badge=0&autopause=0&player_id=0&app_id=58479&dnt=1 In this Help Net Security video, CEO/CISO Josh Sokol, showcases SimpleRisk, a fully integrated GRC platform that can be used for all of your governance, risk...
The Fedora Project has announced that it will no longer permit Creative Commons ‘No Rights Reserved’ aka CC0-licensed code in its Linux distro or the Fedora Registry. Fedora...
https://player.vimeo.com/video/728084013?h=14204446e2&badge=0&autopause=0&player_id=0&app_id=58479&dnt=1 A Software Bill of Materials, often shortened to the acronym SBOM, is a formal, machine-readable inventory of software components and dependencies, information about those components,...
https://player.vimeo.com/video/730245925?h=f38cf44421&badge=0&autopause=0&player_id=0&app_id=58479&dnt=1 Metasploit is the most used penetration testing framework. In this Help Net Security video, Spencer McIntyre, Lead Security Researcher at Rapid7, talks about how Metasploit enables defenders...
Unidentified cyber threat actors have started using Brute Ratel C4 (BRc4), an adversary simulation tool similar to Cobalt Strike, to try to avoid detection by endpoint security solutions...
With global cyber crime costs expected to reach $10.5 trillion annually by 2025, it comes as little surprise that the risk of attack is companies’ biggest...
Offensive Security has released Kali Linux 2022.2, the latest version of its popular penetration testing and digital forensics platform. Cosmetic changes Kali Linux 2022.2 comes with:...
Recent Comments