What coding languages should I learn?
The noscript says it all... What are the top languages used by IT security analysts.
Submitted December 01, 2017 at 12:42PM by bigpoppaash
via reddit http://ift.tt/2zD32AN
The noscript says it all... What are the top languages used by IT security analysts.
Submitted December 01, 2017 at 12:42PM by bigpoppaash
via reddit http://ift.tt/2zD32AN
reddit
What coding languages should I learn? • r/security
The noscript says it all... What are the top languages used by IT security analysts.
The State of Cloud Storage Providers’ Security: 2017 Survey
http://ift.tt/2ijHki3
Submitted December 01, 2017 at 11:49AM by aaron_parker
via reddit http://ift.tt/2i59Z6u
http://ift.tt/2ijHki3
Submitted December 01, 2017 at 11:49AM by aaron_parker
via reddit http://ift.tt/2i59Z6u
clutch.co
The State of Cloud Storage Providers’ Security: 2017 Survey | Clutch.co
Small businesses should follow industry regulations and implement additional security measures for their cloud storage to protect sensitive consumer data. Our survey finds that this may not always be the case. Read More
Google is being taken to court in the UK for bypassing iPhone privacy settings
http://ift.tt/2i3HlTv
Submitted December 01, 2017 at 02:48PM by GemmaJ123
via reddit http://ift.tt/2AukVpg
http://ift.tt/2i3HlTv
Submitted December 01, 2017 at 02:48PM by GemmaJ123
via reddit http://ift.tt/2AukVpg
Business Insider
Google is being taken to court in the UK for bypassing iPhone privacy settings
The company is alleged to have illegally accessed cookies of 5.4 million UK Safari users.
Security Company in Coventry
http://ift.tt/2AnAdJY
Submitted December 01, 2017 at 04:27PM by RegionSecurity
via reddit http://ift.tt/2Aindaq
http://ift.tt/2AnAdJY
Submitted December 01, 2017 at 04:27PM by RegionSecurity
via reddit http://ift.tt/2Aindaq
Region Security Guarding
Security Company Coventry | Region Security Guarding | Companies
Security Company Coventry | Best Security Guards in Coventry Beat any Competitors Prices | All Guards Are Sia Licensed | Tailored Security Services
ContextIS Xmas Challenge
http://ift.tt/2jBwIYd
Submitted December 01, 2017 at 05:08PM by frustratedlurker123
via reddit http://ift.tt/2ixeBGp
http://ift.tt/2jBwIYd
Submitted December 01, 2017 at 05:08PM by frustratedlurker123
via reddit http://ift.tt/2ixeBGp
iOS 11 Horror Story: The Rise and Fall of iOS Security
http://ift.tt/2Aj9TTE
Submitted December 01, 2017 at 06:28PM by JacksSmirkingRevenge
via reddit http://ift.tt/2Bs6Vcf
http://ift.tt/2Aj9TTE
Submitted December 01, 2017 at 06:28PM by JacksSmirkingRevenge
via reddit http://ift.tt/2Bs6Vcf
reddit
iOS 11 Horror Story: The Rise and Fall of iOS Security • r/netsec
2 points and 0 comments so far on reddit
Bucket Stream: Finding S3 Buckets by watching certificate transparency logs
http://ift.tt/2jBEVvw
Submitted December 01, 2017 at 06:19PM by eth0izzle
via reddit http://ift.tt/2j8CfGC
http://ift.tt/2jBEVvw
Submitted December 01, 2017 at 06:19PM by eth0izzle
via reddit http://ift.tt/2j8CfGC
GitHub
eth0izzle/bucket-stream
Find interesting Amazon S3 Buckets by watching certificate transparency logs. - eth0izzle/bucket-stream
Here's a weird one for you
I have a client who was emailing a client of his. They had emailed back and forth a couple of times, but somehow, an email was sent under the identity of my client, to his client, asking a phish request (Wire transfer). HOWEVER, the content of phished email was in-line with the subject material of the previous conversation. That email never showed up in my clients sent emails folder (Outlook 2016), and then when his client emailed him about the request, asking if it was legit, that email disappeared as well.Now, I thought this sounded like a compromised account, so I reset his Office 365 account password. However, when I performed a message trace, I don't see that he had sent any emails. In fact, I don't see a lot of the emails that were involved in this entire chain. Either I'm not understanding how message trace works, or it seems like the conversation somehow happened outside of their email domain.Any thoughts?
Submitted December 01, 2017 at 07:17PM by EntangledElectrolyte
via reddit http://ift.tt/2ixW3Gg
I have a client who was emailing a client of his. They had emailed back and forth a couple of times, but somehow, an email was sent under the identity of my client, to his client, asking a phish request (Wire transfer). HOWEVER, the content of phished email was in-line with the subject material of the previous conversation. That email never showed up in my clients sent emails folder (Outlook 2016), and then when his client emailed him about the request, asking if it was legit, that email disappeared as well.Now, I thought this sounded like a compromised account, so I reset his Office 365 account password. However, when I performed a message trace, I don't see that he had sent any emails. In fact, I don't see a lot of the emails that were involved in this entire chain. Either I'm not understanding how message trace works, or it seems like the conversation somehow happened outside of their email domain.Any thoughts?
Submitted December 01, 2017 at 07:17PM by EntangledElectrolyte
via reddit http://ift.tt/2ixW3Gg
reddit
Here's a weird one for you • r/security
I have a client who was emailing a client of his. They had emailed back and forth a couple of times, but somehow, an email was sent under the...
LinkedIn certificate blunder leaves users LockedOut!
http://ift.tt/2i4CG3w
Submitted December 01, 2017 at 06:55PM by speckz
via reddit http://ift.tt/2ixW7G0
http://ift.tt/2i4CG3w
Submitted December 01, 2017 at 06:55PM by speckz
via reddit http://ift.tt/2ixW7G0
Netcraft
LinkedIn certificate blunder leaves users LockedOut! | Netcraft
Many LinkedIn users were unable to access the professional networking website today after its administrators failed to renew a TLS certificate before it
New-But-Old US Bill Introduces Prison Time for Execs Who Conceal Data Breaches
http://ift.tt/2zEWVfz
Submitted December 01, 2017 at 07:48PM by DJRWolf
via reddit http://ift.tt/2AxqC5W
http://ift.tt/2zEWVfz
Submitted December 01, 2017 at 07:48PM by DJRWolf
via reddit http://ift.tt/2AxqC5W
BleepingComputer
New-But-Old US Bill Introduces Prison Time for Execs Who Conceal Data Breaches
Three US senators have introduced a bill on Thursday that will make it mandatory for companies to report breaches to customers within 30 days, but also carries fines and possible prison time for execs who conceal breaches from users and authorities.
Security In 5: Episode 123 - Tools, Tips and Tricks - Malwarebytes
http://ift.tt/2BBntQh
Submitted December 01, 2017 at 07:32PM by BinaryBlog
via reddit http://ift.tt/2kdJT5V
http://ift.tt/2BBntQh
Submitted December 01, 2017 at 07:32PM by BinaryBlog
via reddit http://ift.tt/2kdJT5V
Libsyn
Security In Five Podcast: Episode 123 - Tools, Tips and Tricks - Malwarebytes
The starting point for any malware scan is a tool called Malwarebytes. This episode goes into the reason why I always start with Malwarebytes on machines that are infected or start to behave oddly. It easy, it free, it works and that's why Malwarebytes is…
Kali Linux 2017.3 Release
http://ift.tt/2mQgLST
Submitted December 01, 2017 at 08:40PM by volci
via reddit http://ift.tt/2ANJ5M4
http://ift.tt/2mQgLST
Submitted December 01, 2017 at 08:40PM by volci
via reddit http://ift.tt/2ANJ5M4
www.kali.org
Kali Linux 2017.3 Release
We are delighted to announce the immediate availability of Kali Linux 2017.3, which includes all patches, fixes, updates, and improvements since our last release. In addition to the new kernel and all of the updates and fixes we pull from Debian, we have…
Domain Fronting with Meterpreter
http://ift.tt/2AqCaI2
Submitted December 01, 2017 at 09:06PM by nullminded
via reddit http://ift.tt/2BBpcEY
http://ift.tt/2AqCaI2
Submitted December 01, 2017 at 09:06PM by nullminded
via reddit http://ift.tt/2BBpcEY
Bit Rot
Domain Fronting with Meterpreter
Domain Fronting with Meterpreter Why Domain Fronting? Domain Fronting is a technique that is typically used for censorship evasion. It relies on popular Content Delivery Networks (CDNs) such as …
BDMs: GDPR "Right to be Forgotten" Requests Will Drain Company Resource
http://ift.tt/2zV1qa4
Submitted December 01, 2017 at 10:43PM by EvanConover
via reddit http://ift.tt/2BCs2d5
http://ift.tt/2zV1qa4
Submitted December 01, 2017 at 10:43PM by EvanConover
via reddit http://ift.tt/2BCs2d5
Infosecurity Magazine
BDMs: GDPR ‘Right to be Forgotten’ Requests Will Drain Company Resource
Three-quarters of employees likely to exercise their right to be forgotten under GDPR
LFI to Command Execution: Deutche Telekom Bug Bounty
http://ift.tt/2j87fpW
Submitted November 30, 2017 at 06:43PM by danmaxone
via reddit http://ift.tt/2jDENf9
http://ift.tt/2j87fpW
Submitted November 30, 2017 at 06:43PM by danmaxone
via reddit http://ift.tt/2jDENf9
Medium
LFI to Command Execution: Deutche Telekom Bug Bounty
Few months ago I did a little subdomain bruteforce on telekom.de
New JPCERT tool - LogonTracer
EDIT: doesn't seem like submitting a URL in the noscript worked, it's here:http://ift.tt/2BzDzdcLooks interesting, nice to see defenders tackling the problem of 'Defenders think in lists. Attackers think in graphs'http://ift.tt/1Uje8S3
Submitted November 30, 2017 at 10:19PM by SOCslave0
via reddit http://ift.tt/2i7GTU4
EDIT: doesn't seem like submitting a URL in the noscript worked, it's here:http://ift.tt/2BzDzdcLooks interesting, nice to see defenders tackling the problem of 'Defenders think in lists. Attackers think in graphs'http://ift.tt/1Uje8S3
Submitted November 30, 2017 at 10:19PM by SOCslave0
via reddit http://ift.tt/2i7GTU4
JPCERT/CC Blog
Visualise Event Logs to Identify Compromised Accounts - LogonTracer -
Hello again, this is Shusei Tomonaga from the Analysis Center. Event log analysis is a key element in security incident investigation. If a network is managed by Active Directory (hereafter, AD), can be identified by analysing AD event logs. For...
Hooking via InstrumentationCallback
http://ift.tt/2AsmL9Z
Submitted December 01, 2017 at 11:27PM by khasaia
via reddit http://ift.tt/2zVUObq
http://ift.tt/2AsmL9Z
Submitted December 01, 2017 at 11:27PM by khasaia
via reddit http://ift.tt/2zVUObq
secrary[dot]com
Hooking via InstrumentationCallback
This blog is about malware analysis and reverse engineering. But Does it matter?
Edge & Windows 10 TH2 new safety features / DLL Injection.
http://ift.tt/2AzFKzG
Submitted December 01, 2017 at 10:56PM by userpcblog
via reddit http://ift.tt/2jDEOjd
http://ift.tt/2AzFKzG
Submitted December 01, 2017 at 10:56PM by userpcblog
via reddit http://ift.tt/2jDEOjd
Tools Gathered from Recent CTF Travels
http://ift.tt/2zT8YtH
Submitted December 02, 2017 at 12:26AM by m3t0lius
via reddit http://ift.tt/2AOhsCA
http://ift.tt/2zT8YtH
Submitted December 02, 2017 at 12:26AM by m3t0lius
via reddit http://ift.tt/2AOhsCA
Two Six Labs | Advanced Analytics, Cyber Capabilities, Tactical Mobility Solutions for National Security
It's Dangerous To Go Alone, Take This! - Tools Gathered from Recent CTF Travels - Two Six Labs | Advanced Analytics, Cyber Capabilities…
One of the more interesting aspects of Capture the Flag (CTF) events is the frequent necessity to pick up, learn, and apply various reverse engineering and binary analysis tools to solve difficult challenges. Recently I completed The FireEye FLARE-On 2017…
NorthSec 2018 Registration + CFP now open!
https://nsec.io/
Submitted December 02, 2017 at 12:23AM by bvanheu
via reddit http://ift.tt/2j8aZYN
https://nsec.io/
Submitted December 02, 2017 at 12:23AM by bvanheu
via reddit http://ift.tt/2j8aZYN
NorthSec 2026
Flaw Found In Dirty COW Patch
http://ift.tt/2AxoWcu
Submitted December 02, 2017 at 03:17AM by speckz
via reddit http://ift.tt/2zV49A7
http://ift.tt/2AxoWcu
Submitted December 02, 2017 at 03:17AM by speckz
via reddit http://ift.tt/2zV49A7
Threat Post
Flaw Found In Dirty COW Patch
Researchers have found a flaw in the original fix for the Dirty COW vulnerability patched in October 2016.