Search results: ProxyLogon

IoT Log4j Exchange ProxyLogon OT PKI IoT security

Log4j, ProxyLogon Top 2021 Exploitable Vulnerabilities List 

The Log4Shell vulnerability affecting Apache’s Log4j library and the ProxyLogon and ProxyShell vulnerabilities affecting Microsoft Exchange email servers topped the list of the most routinely exploited vulnerabilities in 2021. These threats were ...
Security Boulevard
The importance of a post-penetration test action plan

The importance of a post-penetration test action plan

| | Uncategorized
As cyber threats continue to evolve and become more sophisticated, businesses must stay one step ahead in protecting their sensitive data and network infrastructure. Penetration testing is an essential tool... The post ...
My first month working as a junior penetration tester

My first month working as a junior penetration tester

| | Uncategorized
Entering the world of cyber security as a junior penetration tester has been an eye-opening experience for me. In my first month, I’ve encountered challenges, questioned the effectiveness of current... The post ...
The role of penetration testing in cybersecurity

The role of penetration testing in cybersecurity

| | Uncategorized
Cybersecurity forms the backbone of safeguarding your business’s data. With cybercrime becoming more sophisticated, traditional security measures are often insufficient. Staying vigilant and proactive is more important than ever. Penetration... The post ...
Figure 1: Timeline of QakBot and DarkGate/PikaBot Campaign based on Cofense Intelligence Sightings.

Are DarkGate and PikaBot the new QakBot?

| | Threat Intelligence Insights
A malware phishing campaign that began spreading DarkGate malware in September of this year has evolved to become one of the most advanced phishing campaigns active in the threat landscape. Since then, ...
Figure 1: Timeline of QakBot and DarkGate/PikaBot Campaign based on Cofense Intelligence Sightings.

Are DarkGate and PikaBot the new QakBot?

| | Threat Intelligence Insights
By Dylan Duncan A malware phishing campaign that began spreading DarkGate malware in September of this year has evolved to become one of the most advanced phishing campaigns active in the threat ...
7 famous secrets attacks and their horrific outcomes

7 famous secrets attacks and their horrific outcomes

Secrets attacks are no joke. These sneaky intrusions can turn companies upside down, revealing confidential information faster than a magician pulls a rabbit out of a hat. Cybercriminals and hackers are constantly ...
Network Vulnerability

Top Threatening Network Vulnerability in 2023

Speaking about network vulnerability in 2023, where we embark on a journey into the treacherous world of cybersecurity threats. These threats can continue to haunt businesses and organizations globally. Our interconnected networks ...
Application Security 101 – HTTP Headers Information Disclosure

Application Security 101 – HTTP Headers Information Disclosure

|
Server Header Information Disclosure The most common HTTP header that is enabled by default in most web servers is the ‘Server’ header, which can lead to information disclosure about the... The post ...