The NVD by NIST misses a major amount of (critical) vulnerabilities.
https://ift.tt/2EIKuWD
Submitted April 09, 2018 at 09:32PM by PoweedL
via reddit https://ift.tt/2GKruYH
https://ift.tt/2EIKuWD
Submitted April 09, 2018 at 09:32PM by PoweedL
via reddit https://ift.tt/2GKruYH
BleepingComputer
Nearly 8,000 Security Flaws Did Not Receive a CVE ID in 2017
A record-breaking number of 20,832 vulnerabilities have been discovered in 2017 but only 12,932 of these received an official CVE identifier last year, a Risk Based Security (RBS) report reveals.
Cyberinsurance Tackles the Wildly Unpredictable World of Hacks
https://ift.tt/2GCcHPH
Submitted April 09, 2018 at 09:34PM by EvanConover
via reddit https://ift.tt/2GMOi6e
https://ift.tt/2GCcHPH
Submitted April 09, 2018 at 09:34PM by EvanConover
via reddit https://ift.tt/2GMOi6e
WIRED
Cyberinsurance Tackles the Wildly Unpredictable World of Hacks
Insuring against hacks and breaches can be a lucrative business—but also presents unique challenges.
Vegas Shooting researcher Mike Turber demonstrates flawless security audit by riding Steve Wynn's service elevator, debunking Wynn's claims about how secure his resort is
https://youtu.be/QxmvNnfTx7g
Submitted April 09, 2018 at 10:07PM by robert_brooks
via reddit https://ift.tt/2HkqTdf
https://youtu.be/QxmvNnfTx7g
Submitted April 09, 2018 at 10:07PM by robert_brooks
via reddit https://ift.tt/2HkqTdf
YouTube
Las Vegas Shooting Investigative Reporter Mike Turber takes Steve Wynn's security test challenge
After testing security at Mandalay Bay, and never getting caught or even approached by security there, Mike Turber sets his eyes on another hotel and casino,...
Cyberinsurance Tackles the Wildly Unpredictable World of Hacks
https://ift.tt/2GCcHPH
Submitted April 09, 2018 at 09:34PM by EvanConover
via reddit https://ift.tt/2GMOi6e
https://ift.tt/2GCcHPH
Submitted April 09, 2018 at 09:34PM by EvanConover
via reddit https://ift.tt/2GMOi6e
WIRED
Cyberinsurance Tackles the Wildly Unpredictable World of Hacks
Insuring against hacks and breaches can be a lucrative business—but also presents unique challenges.
Understanding and Evading Get-InjectedThread
https://ift.tt/2GNyUq7
Submitted April 09, 2018 at 11:20PM by xpnsecurity
via reddit https://ift.tt/2GO8KYo
https://ift.tt/2GNyUq7
Submitted April 09, 2018 at 11:20PM by xpnsecurity
via reddit https://ift.tt/2GO8KYo
XPN InfoSec Blog
Understanding and Evading Get-InjectedThread
One of the many areas of this field that I really enjoy is the "cat and mouse" game played between RedTeam and BlueTeam, each forcing the other to up their game. Often we see some awesome tools being released to help defenders detect malware or shellcode…
OK Google, How do I red team GSuite? - BSides Orlando Talk Slides
https://ift.tt/2GKIM3W
Submitted April 09, 2018 at 11:54PM by ustayready
via reddit https://ift.tt/2Hn79G0
https://ift.tt/2GKIM3W
Submitted April 09, 2018 at 11:54PM by ustayready
via reddit https://ift.tt/2Hn79G0
Certifications are mentioned quite frequently in this sub, so I thought this article might be useful. Not all certs are security related, but explanations of each one can be useful. Enjoy!
https://ift.tt/2zHtwot
Submitted April 10, 2018 at 12:25AM by techguru830
via reddit https://ift.tt/2qkMgmy
https://ift.tt/2zHtwot
Submitted April 10, 2018 at 12:25AM by techguru830
via reddit https://ift.tt/2qkMgmy
CIO
The 13 most valuable IT certifications today
Looking for a leg up in your IT career? IT certifications remain a proven way to quickly gain valuable skills and demonstrate deeper interest and know-how in a domain that will further your career.
Adding DNS-Over-TLS support to OpenWRT (LEDE) with Unbound
https://ift.tt/2qhZmBT
Submitted April 10, 2018 at 12:51AM by civicode
via reddit https://ift.tt/2qlRs9R
https://ift.tt/2qhZmBT
Submitted April 10, 2018 at 12:51AM by civicode
via reddit https://ift.tt/2qlRs9R
Cloudflare Blog
Privacy-Protecting Portable Router: Adding DNS-Over-TLS support to OpenWRT (LEDE) with Unbound
This blog post explains how you can configure an OpenWRT router to encrypt DNS traffic to Cloudflare Resolver using DNS-over-TLS.
What happened to the Internet: attack on Cisco switches
https://ift.tt/2GKeGxe
Submitted April 10, 2018 at 01:29AM by EvanConover
via reddit https://ift.tt/2ExYhKs
https://ift.tt/2GKeGxe
Submitted April 10, 2018 at 01:29AM by EvanConover
via reddit https://ift.tt/2ExYhKs
Kaspersky
What happened to the Internet: attack on Cisco switches
Malefactors are massively exploiting a vulnerability in Cisco switches, taking down entire segments of the Web.
DNS Market Share Analysis — Identifying the Most Popular DNS providers (Google, OpenDNS, CloudFlare?)
https://ift.tt/2qfL7h3
Submitted April 10, 2018 at 02:17AM by nykzhang
via reddit https://ift.tt/2uYyWdk
https://ift.tt/2qfL7h3
Submitted April 10, 2018 at 02:17AM by nykzhang
via reddit https://ift.tt/2uYyWdk
Medium
DNS Market Share Analysis — Identifying the Most Popular DNS providers
There has never been so many DNS options for us to use right now. From Google's 8.8.8.8, to Quad9, OpenDNS, CloudFlare, CleanBrowsing or…
**Uncloak: unique solution against the cyber hackers**
Next Generation Cyber Security Threat Management We all know of one of the world’s major problems, with new breaches of data and releases of ransomware occurring at an alarming rate, it is Computer hacking. Cyber-crime is predicted to cost $6 trillion annually by 2021. There is a shortage of cyber security solutions that are proactive in identifying new threats and allowing end users to shut them out or close them down. Often times companies want to secure their network but it’s far too complex or too expensive for them to do so effectively.
Submitted April 10, 2018 at 03:46AM by Uncloakio
via reddit https://ift.tt/2IFvuGk
Next Generation Cyber Security Threat Management We all know of one of the world’s major problems, with new breaches of data and releases of ransomware occurring at an alarming rate, it is Computer hacking. Cyber-crime is predicted to cost $6 trillion annually by 2021. There is a shortage of cyber security solutions that are proactive in identifying new threats and allowing end users to shut them out or close them down. Often times companies want to secure their network but it’s far too complex or too expensive for them to do so effectively.
**cybersecurity Top facts, figures and statistics for 2018**Cyber crime damage costs to hit $6 trillion annually by 2021. Cybersecurity spending to exceed $1 trillion from 2017 to 2021 Cyber crime will more than triple the number of unfilled cybersecurity jobs Human attack surface to reach 6 billion people by 2022 Global ransomware damage costs are predicted to exceed $5 billion in 2017.Billionaire businessman Warren Buffet takes it a step further and says that cyber attacks are the number one problem with mankind, even worse than nuclear weapons. No business is safe, big corporations or a small family run business, we are all at risk. Uncloak has a set of features catered for 1-500 members of staff as well as large enterprises, so we’re a full market solution for what we offer with our application.UNCLOAK! is in a unique position to becoming a market leader in Cyber security threat detection because, it not only engages an active community of cyber security experts to find undiscovered security threats, but it also constantly updates itself using AI (Artificial Intelligence) technology to scan the internet looking for upcoming security vulnerabilities to add to its threat vulnerability database.Uncloak to become a “Zero hour Exploit” company not just a "Zero day Exploit”UNCLOAK will eliminate cyber threats and stay one step ahead of the hacker. It is a next generation cyber security vulnerability scanning system, to ensure businesses remain compliant and aware of security issues. Uncloak provides a commercial tool that will close this gap and drive significant revenues across the many sectors that are susceptible to cyber-crime. Advanced AI (artificial intelligence) to check public & hidden internet data for cyber threats.UNCLOAK seeks to make this level of cyber security available on a mass scale, at a lower cost and with simple end user interaction. One: It’s an absolute unique solution. We have 3 elements in the system itself: one is a vulnerability scanner which is able to scan your company’s computer system looking for vulnerabilities in terms of how someone might be able to break into your computer; secondly: we also have an AI integrated into our system that is able to go out into the public internet and the dark web and look for vulnerabilities that have not been reported anywhere in order to catch them before they arrive at the public arena; and thirdly: we have what’s known as a “Bug Bounty” which basically allows us to pass any threats or vulnerabilities through to a team of qualified and registered ethical hackers that are able to check whether this vulnerability really does exist, then get rewarded for finding a vulnerability. All within a system powered by eos.io software.UNCLOAK is a cybersecurity company through and through, a team of professionals that haven’t just been put together for this project but have worked together for a number of years now, in conjunction to us working with EOS, that it’s definitely going to be the best blockchain that we’re going to see for a long period of time and set the scale on how computing is going to be done in the future.
Submitted April 10, 2018 at 03:46AM by Uncloakio
via reddit https://ift.tt/2IFvuGk
CVE-2018-9840 - Signal Bypass Screen locker
https://ift.tt/2qimhNE
Submitted April 10, 2018 at 04:07AM by aokno
via reddit https://ift.tt/2GOTO8a
https://ift.tt/2qimhNE
Submitted April 10, 2018 at 04:07AM by aokno
via reddit https://ift.tt/2GOTO8a
What are best YouTube videos to watch for Infosec?
Been watching Security Weekly Buy was curious if anyone had any other suggestions
Submitted April 10, 2018 at 06:45AM by uShouldTryXTC
via reddit https://ift.tt/2Ez2qhd
Been watching Security Weekly Buy was curious if anyone had any other suggestions
Submitted April 10, 2018 at 06:45AM by uShouldTryXTC
via reddit https://ift.tt/2Ez2qhd
reddit
What are best YouTube videos to watch for Infosec? • r/security
Been watching Security Weekly Buy was curious if anyone had any other suggestions
Sensitive User Data Stolen From MyFitnessPal
https://ift.tt/2IGXI3o
Submitted April 10, 2018 at 06:21AM by lifecrazymy
via reddit https://ift.tt/2Jw9bUQ
https://ift.tt/2IGXI3o
Submitted April 10, 2018 at 06:21AM by lifecrazymy
via reddit https://ift.tt/2Jw9bUQ
Rec0deD:88
MyFitnessPal Data Breach - Rec0deD:88
The popular weight loss app and website, MyFitnessPal, has suffered a data breach. An email to users, signed by…
Facebook and Cambridge Analytica
https://ift.tt/2E85VuT
Submitted April 10, 2018 at 07:11AM by fesasso
via reddit https://ift.tt/2uZ3RpI
https://ift.tt/2E85VuT
Submitted April 10, 2018 at 07:11AM by fesasso
via reddit https://ift.tt/2uZ3RpI
P4wnP1 - a highly customizable USB attack platform based on Raspberry Pi Zero/W [Full Sources incl Video Demos]
https://ift.tt/2v3UdR3
Submitted April 10, 2018 at 07:38AM by TechLord2
via reddit https://ift.tt/2GONzFK
https://ift.tt/2v3UdR3
Submitted April 10, 2018 at 07:38AM by TechLord2
via reddit https://ift.tt/2GONzFK
GitHub
mame82/P4wnP1
P4wnP1 is a highly customizable USB attack platform, based on a low cost Raspberry Pi Zero or Raspberry Pi Zero W.
WannaCry data available to organisations
https://ift.tt/2qkhryt
Submitted April 10, 2018 at 10:19AM by not_2sec4u
via reddit https://ift.tt/2uXk52N
https://ift.tt/2qkhryt
Submitted April 10, 2018 at 10:19AM by not_2sec4u
via reddit https://ift.tt/2uXk52N
Kryptoslogic
Introducing Telltale and addressing the lingering WannaCry Threat
In light of the recent news circulating about sporadic WannaCry outbreaks, namely defense contractor Boeing and earlier last month Connecticut state agencies...
Hooking Chrome’s SSL functions
https://ift.tt/2JAYQqS
Submitted April 10, 2018 at 11:49AM by Vasile4444
via reddit https://ift.tt/2qkOXoY
https://ift.tt/2JAYQqS
Submitted April 10, 2018 at 11:49AM by Vasile4444
via reddit https://ift.tt/2qkOXoY
Nytro Security
Hooking Chrome’s SSL functions
The purpose of NetRipper is to capture functions that encrypt or decrypt data and send them through the network. This can be easily achieved for applications such as Firefox, where it is enough to …
JSON Web Token (JWT) Security Cheat Sheet [PDF]
https://ift.tt/2v0Vpqe
Submitted April 10, 2018 at 12:20PM by Gallus
via reddit https://ift.tt/2Hs86wV
https://ift.tt/2v0Vpqe
Submitted April 10, 2018 at 12:20PM by Gallus
via reddit https://ift.tt/2Hs86wV
Creating custom YARA rules
https://ift.tt/2IAJXUc
Submitted April 10, 2018 at 01:50PM by someniak
via reddit https://ift.tt/2HpZtCE
https://ift.tt/2IAJXUc
Submitted April 10, 2018 at 01:50PM by someniak
via reddit https://ift.tt/2HpZtCE
NVISO LABS - blog
Creating custom YARA rules
In a previous post, we created YARA rules to detect compromised CCleaner executables (YARA rules to detect compromised CCleaner executables). We will use this example as an opportunity to illustrat…
Safety deposit box
https://ift.tt/2qiEURj
Submitted April 10, 2018 at 02:55PM by kubervaults
via reddit https://ift.tt/2GONpd6
https://ift.tt/2qiEURj
Submitted April 10, 2018 at 02:55PM by kubervaults
via reddit https://ift.tt/2GONpd6
Kuber Vaults
Jewellery storage, Gold storage, Safety Vault, Safety deposit box - Kuber Vaults
Kuber vaults are the first safety deposit box facility in western Sydney and castle hill. Kuber Vaults meets the highest international standards to give you complete value for money and of course, total peace of mind.