Elevating your security posture with Windows Server 2019 - BRK2179

Dean Wells on what’s new in Windows Server 2019 Security

| | FEATURED, Insights, Security News
Windows Server 2019 has brought in many enhancements to their security posture as well as a whole new set of capabilities. In one of the sessions titled ‘Elevating your security posture with Windows Server 2019’ at Microsoft Ignite 2018, Dean Wells, a program manager in the Windows Server team, provided ... Read More
Why secure web-based applications with Kali Linux?

Why secure web-based applications with Kali Linux?

The security of web-based applications is of critical importance. The strength of an application is about more than the collection of features it provides. It includes essential (yet often overlooked) elements such as security. Kali Linux is a trusted critical component of a security professional’s toolkit for securing web applications ... Read More
Kali Linux 2019.4 released with Xfce, a new desktop environment, a new GTK3 theme, and much more!

Kali Linux 2019.4 released with Xfce, a new desktop environment, a new GTK3 theme, and much more!

On November 26, the Kali Linux team announced its fourth and final release of 2019, Kali Linux 2019.4, which is readily available for download. A few features of Kali Linux 2019.4 include a new default desktop environment, Xfce; a new GTK3 theme (for Gnome and Xfce); Kali Undercover” mode, the ... Read More
Glen Singh on why Kali Linux is an arsenal for any cybersecurity professional [Interview]

Glen Singh on why Kali Linux is an arsenal for any cybersecurity professional [Interview]

Kali Linux is a popular term for anyone related to computer security. It is the most renowned tool for advanced Penetration Testing, Ethical Hacking and network security assessments. To know more about Kali Linux more closely, we recently had a quick chat with Glen D. Singh, a cyber security instructor ... Read More
Mobile-aware phishing campaign targets UNICEF, the UN, and many other humanitarian organizations

Mobile-aware phishing campaign targets UNICEF, the UN, and many other humanitarian organizations

A few days ago researchers from the Lookout Phishing AI reported a mobile-aware phishing campaign that targets non-governmental organizations around the world including UNICEF, a variety of United Nations humanitarian organizations, the Red Cross and UN World Food, etc. The company has also contacted law enforcement and the targeted organizations ... Read More
NordVPN reveals it was affected by a data breach in 2018

NordVPN reveals it was affected by a data breach in 2018

NordVPN, a popular Virtual Private Network revealed that it was subject to a data breach in 2018. The breach came to light a few months ago when an expired internal security key was exposed, allowing anyone outside the company unauthorized access. NordVPN did not inform users then as they wanted ... Read More
An unpatched vulnerability in NSA’s Ghidra allows a remote attacker to compromise exposed systems

An unpatched vulnerability in NSA’s Ghidra allows a remote attacker to compromise exposed systems

On September 28, the National Security Agency revealed a vulnerability in Ghidra, a free, open-source software reverse-engineering tool. The NSA released the Ghidra toolkit at the RSA security conference in San Francisco on March 6, this year. The vulnerability, tracked as CVE-2019-16941, allows a remote attacker to compromise exposed systems, ... Read More
10 times ethical hackers spotted a software vulnerability and averted a crisis

10 times ethical hackers spotted a software vulnerability and averted a crisis

A rise in multiple cyber-attacks and the lack of knowledge and defenses to tackle them has made it extremely important for companies to use ethical hacking to combat hackers. While Black Hat hackers use their skills for malicious purposes to defraud high-profile companies or personalities, Ethical Hackers or White Hat ... Read More
Researchers release a study into Bug Bounty Programs and Responsible Disclosure for ethical hacking in IoT

Researchers release a study into Bug Bounty Programs and Responsible Disclosure for ethical hacking in IoT

On September 26, a few researchers from the Delft University of Technology (TU Delft) in the Netherlands, released a research paper which highlighted the importance of crowdsource ethical hacking approaches for enhancing IoT vulnerability management. They have focussed on Bug Bounty Programs (BBP) and Responsible Disclosure (RD), which stimulate hackers ... Read More
Click2Gov software vulnerable for the second time; breach hits 8 US cities

Click2Gov software vulnerable for the second time; breach hits 8 US cities

A vulnerable municipality software, Click2Gov, is known to be part of a breach involving eight cities last month, Threatpost reports. The Click2Gov software is used in self-service bill-paying portals used by utilities and community development organizations for paying parking tickets online etc. This is not the first time the software ... Read More