Cyber Security Awareness and Vulnerabilities Blog

Core Impact Pro 2016 R1.2 Now Available

We are pleased to announce the official release of Core Impact Pro 2016 R1.2. More than 46 updates have been added thus far, and are available through the regular update channel for all Core Impact customers who have upgraded to the latest version. The team has been working on several privilege escalations, a number of remote exploits for widely deployed software, and numerous enhancements.
Image
Data Security

How to Increase Password Security with Mobile Reset

Ineffective password management can be a significant burden to most organizations, resulting in increased costs and security risks. In order to ensure the security of your network, you set rules around password creation including the use of characters, symbols, minimum lengths and more. You’ve restricted the use of old passwords and instituted a process for the passwords to be changed at regular intervals. While these tactics are helpful for keeping passwords safe, they often lead to users forgetting their passwords and/or getting locked out of the applications that they need.
Image
IT Security

Securing Access in an Always-Connected World

How many devices do you have within your reach right now? How many emails did you answer on your cell phone, work or personal, after you got home last night? Did you watch the debate this week? How? For the first time there were live streaming versions of the debate on television, Facebook, Twitter, and on the websites of too many media outlets to count.

10 Reasons to Pen-Test Your Network

Are you using penetration testing in your cyber-security tool kit? Why not?! Penetration testing, or pen-testing, is one of the most important tools to not only find the holes in your network but to prioritize them for remediation. Keep reading for the 10 reasons you should be pen-testing.

How to Pen Test Against Orphaned and Privileged Accounts

The more pen-tests I do, the more I see that despite how every organization claims that they’re different, I see the same commonalities with how things are being managed inside the network. One of those commonalities that I see tends to vastly improve my odds of persistence and avoiding detection: how an organization handles orphaned accounts and service accounts.

Thoughts from Black Hat and Defcon

Getting home from what we affectionately call Security Summer Camp is almost as much of an adventure as attending the conferences. Getting caught in the Deltapocalypse on the way home just added to the fun. If you want a real challenge, try seeing your way onto earlier flights during a system-wide meltdown of a major legacy carrier.

The New Rules of Penetration Testing

 In the past, penetration testing was a fancy name for breaking through a network firewall. However, as technology advances and breaches become even more dangerous – costing an average of £2.53 million, according to research sponsored by IBM – security executives need to revisit pen testing to make sure it is an ongoing practice in their defense arsenals.

How to Spot High Risk Accounts in Your Organization

The Danger of Stolen or Misused Credentials According to the Verizon Data Breach Report over 80% of breaches were due to stolen or misused credentials. This shows us that our access credentials are more valuable than ever which means that being able to locate our high risk access accounts has become more important than ever. Do you know who has the administrative privileges to your key applications, networks, servers, or even email programs? When you are working in a small company with only a handful of employees this information can be easily tracked.
Image
5 Security Tips

5 Embarrassing Mistakes Found in Penetration Tests

As you heard from Bobby last week, it is that special time of the year, Black Hat, when all of our friends are gathered together in Vegas to see just what hacks, exploits, tips and tricks there are for us to be concerned about. As a cyber-security specialist, it’s the most wonderful time of the year. However, for consumers and business owners, it is the reminder that what you thought was safely tucked away is actually only a moment away from being breached. On the heels of the Democratic Party’s email breach and the proliferation of hacking in mainstream media with Mr.
Image
What is?

What is Privileged Account Management?

Day after day, we see the evidence of an increased number of breaches. As a Privileged Account Management (PAM) provider, we are also seeing a similar increase in requests for proposals on our Core Privileged Access Manager (BoKS) solution.

Core Impact 2016 Pro R1.1 Now Available

We are pleased to announce the official release of Core Impact Pro 2016 R1.1. More than 83 updates have been added thus far, and are available through the regular update channel for all Core Impact customers who have upgraded to the latest version. The team has been working on several privilege escalations, a number of remote exploits for widely deployed software, and numerous enhancements. This release includes:

What Does 'Privileged Account' Really Mean?

Privileged access has become a hot topic recently. For the first time ever, the Verizon Data Breach Investigations Report actually included privileged access as its own section in the report with some not so surprising results. Below are a couple of interesting takeaways from the report:
Image
Security lock breaking

6 Realities for Effectively Managing Privileged Accounts

Big or small, every organization has accounts that hold ‘keys to the kingdom’ credentials. Almost every account holds some level of privilege that can potentially be compromised, resulting in not only financial, but reputational damage.

4 Steps to a Winning Vulnerability Management Program

Many winning vulnerability management programs have evolved to include additional solutions and workflows, beyond scanning, adding to a larger picture required to truly understand how an adversary could and will attack. Here are few best practices to keep in mind when maturing your own vulnerability management program:

8 Tips for Penetration Testing

You think that you're safe, that your network is secure, that your firewalls are protecting you...but how will you know if you don't test it?
Image
Security Compliance

Guest Post- Alex Naveira, Director, ITGA & CISO on Compliance

Guest Post- Alex Naveira, Director, ITGA & CISO on Compliance
Image
Cloud Security

What does “Compliance” mean to a Healthcare CISO?

The role of the healthcare CISO has expanded exponentially since the HITECH Act of 2009.  CISOs were traditionally charged with the responsibility to maintain the IT environment consisting of applications and infrastructure.  Today they are taking on an expanded organizational role consisting of innovation, operational responsibility and compliance.  Although, the governance for compliancy consists of a village when it comes to leadership and stakeholders, CISOs still remain at the center of the universe.  A multitude of federal and state regulations are at the CISO’s doorstep and pressing
Image
Digital man at computer

What is Intelligent Identity and Access Management?

What is Intelligent IAM? Intelligent IAM (IIAM) encompasses all the administrative processes used in Identity and Access Management (IAM), but the processes are influenced by real‐time data. IAM solutions that use intelligence continuously collect, monitor, and analyze large volumes of identity and access‐related information, combining data not only from provisioning and governance solutions but also from security products and other external systems.
Image
IT Security

Interview with a Healthcare Security Expert: William "Buddy" Gillespie, HCISPP

In November we started a wonderful webinar series with industry leader William "Buddy" Gillespie, HCISPP and we introduced that series with a sit down interview. Yesterday, we concluded the series with a webinar titled "Healthcare 2020: Focus on the Future". While the webinar series may be over, our partnership with Buddy will continue and we would like to continue to showcase his knowledge through another sit down interview. Here's what Buddy had to say about the future of Healthcare IT.

Navigating Your Vulnerability Management Program

OK, I admit it. I use GPS to navigate some routes I’ve driven at least a hundred times. It’s a relief to hear that robotic voice helping me with every single turn on my way home. Here at Core, we asked-how can we make the vulnerability management journey easier for organizations to traverse to reduce the risk of a potential security breach? Ah, yes, a roadmap of sorts to follow to ensure a successful program!
Image
The Threat and Vulnerability Management Maturity Model

Why Use a Password Auditing Tool?

Why Audit Passwords? Harriet Beecher Stowe is credited with the quote "Human nature is above all things lazy" - while I prefer to think of myself as 'efficient' rather than lazy I think the principle is sound. When faced with the choice of executing a task in a difficult or simple way (with no difference in the outcome) then people will naturally choose the simple way. This leaves more physical and mental resources available for the truly challenging things in life.
Image
IT Security

The Exponential Nature of Password Cracking Costs

Flavio De Cristofaro used to run our Security Consulting Services (SCS) group and long time password cracking enthusiast was recently asked to present at AppSecLatam2012 on Lessons learned from Recent Password Leaks. The following is his analysis on the exponential nature of password cracking costs.

Obligatory Java “zero-day” Blog Post

When my mother emails to ask if she should be worried about the Java vulnerability the saw on the news, you know a security issue has gone mainstream. And it seems you cannot be a security company without having a blog warning of the dangers presented by the Java exploit – and while it is important that users make sure they are protected against this danger, I wanted to take a step back and make some observations around all of this noise.

Core Ready to Put On its Black Hat

Core Security has more going on at Black Hat USA in 2009 than ever before, with the concept of helping customers improve their overall security standing at the center of everything we plan to do.