Cyber Security Awareness and Vulnerabilities Blog

Image
Digital gears

Better Together: How Pen Testing Helps Take Vulnerability Assessments to the Next Level

They don’t compete and they aren’t the same. But they are both invaluable to ferreting out and fixing problems within your security architecture. Vulnerability assessments and pen testing – contrary to popular belief – are two sides of the same coin.
Image
Core Security blog thumbnail

An IBM i Hacking Tale

So why are we talking about hacking of an IBM i? I think that's certainly not a headline we see very often, as IBM i systems have been considered un-hackable for years. Anyone who has worked on IBM i has heard some of these statements:  
Image
fta-everything-old-is-new-again-blog-300x300.jpg

Vintage Vulnerabilities: New Attacks Can Exploit Old Weaknesses

Popular entertainment would have us believe that hackers are all sophisticated attackers ready to strike the latest vulnerabilities. That is sometimes true, but it’s become increasingly apparent that whether it’s the latest zero-day bug or something that was discovered the same year Apple released the iPad, hackers are equal-opportunity offenders.    
Image
Understanding CVE Ranking

Hardware Call Stack

Lately, there has been an important increase in the relevance of valid call stacks, given that defenders have started to leverage them to detect malicious behavior. As several implementations of “Call Stack Spoofing” have come out, I decided to develop my own, called Hardware Call Stack. 
Image
how to prevent supply chain attacks

How to Prevent Supply Chain Attacks

The worst thing about supply chain attacks is that the breach is not entirely your fault. Simply by trusting in software and services provided by a third party, they open the door to attack. Attackers look for a softer target in the supplier, gaining access they hope to leverage into more significant attacks.
Image
What are Supply Chain Attacks

What is a Supply Chain Attack and How Can Organizations Defend Against Them?

Supply chain attacks were responsible for 62% of system intrusion incidents, according to Verizon’s 2022 Data Breach Investigations Report. This type of attack is one of the most effective ways to compromise organizations because it targets the weakest link in the security chain. Supply chain attacks usually begin by compromising a supply chain partner, such as a developer, distributor, or supplier.
Image
Understanding CVE Ranking

Understanding CVE Ranking and the Top CVEs

CVE stands for Common Vulnerabilities and Exposures.  The CVE program is a reference list providing an id number, description, and instance of known vulnerabilities. The system has become the standard method for classifying vulnerabilities, used by the U.S. National Vulnerability Database (NVD) and other databases around the globe.
Image
Core Impact Updates: New Version Release and Impacket

Core Impact Updates: New Version Release and Impacket

We’re ringing in the new year with the latest release of Core Impact ! Version 21.3 strengthens the connection between Core Impact and Cobalt Strike, amplifying the capabilities of both tools.
Image
Relationship Between Ransomware and Phishing

What is the Relationship Between Ransomware and Phishing?

Ransomware and phishing are usually put in two separate categories when cyberattack methodologies are discussed.
Image
Core Impact Adds Integrations for Frontline VM and beSECURE

A Spotlight on Cybersecurity: 2022 Trends and 2023 Predictions

In 2022, geopolitical unrest and an expanding online attack surface contributed to the emergence of several themes across the cyber landscape. Infrastructures associated with opposing ideologies were highly targeted, with government agencies, supply chains, and IOT devices falling victim to high-profile campaigns. Cybercriminals launched increasingly advanced attacks on vulnerable entities, with DDoS, ransomware, and hacking for a cause all consistently making headlines.
Image
network-monitoring-identity-governance

Use Multifactor Authentication in Your Self-Service Password Reset

The Problem with Security Questions Whether it’s an IT admin helping an employee gain access to their accounts or an employee attempting to change their password, authentication is required to prove that the person attempting to perform that action is indeed who they say they are. In the past, many teams have felt comfortable relying solely on the use of security questions to carry out that authentication. However, this approach has its shortcomings:
Image
Active Directory Attack Scenarios Part 3: Deserializing Your Way In

Active Directory Attack Scenarios Part 3: Deserializing Your Way In

In this series focusing on Active Directory attacks, we’re running through four different scenarios based on real penetration testing engagements that demonstrate the variety of techniques and tactics that can be used to compromise
Image
active directory attack scenarios part 2

Active Directory Attack Scenarios Part 2: Going Beyond Domain Admin

In this series focusing on Active Directory attacks, we’re running through four different scenarios based on real penetration testing engagements that demonstrate the variety of techniques and tactics that can be used to compromise
Image
How Offensive Security Enhances Visibility Into Potential Threats

How Offensive Security Enhances Visibility Into Potential Threats

Prior to launching a targeted attack against an organization, threat actors conduct thorough reconnaissance missions, gathering intelligence on employees, the infrastructure, and more. They want to know every possible inch of the attack surface to find every potential exposure before they make their move, using an array of tools and tactics to exploit vulnerable infrastructure.
Image
active-directory-attack-scenarios-part-one-print

Active Directory Attack Scenarios: The Path from Printer to Domain Admin

Active Directory is an essential application within an organization, facilitating and centralizing network management through domain, user, and object creation, as well as authentication and authorization of users. Active Directory also serves as a database, storing usernames, passwords, permissions, and more. Active Directory is a perfect example of a technological double-edged sword. While such a centralized application can streamline IT operations, it does also make for an irresistible target for attackers.
Image
Security Tips

Intelligence Gathering - The Foundation of a Good Penetration Test

Penetration testing is more than a bunch of ex-hackers in hoodies attempting to break into an organization that hired them. It is a carefully planned and organized engagement that probes and tests a defined piece of an organization's IT infrastructure for potential flaws. Without good intelligence to work from, testers cannot efficiently conduct their attacks, leaving potentially unidentified gaps in an organization’s defense. 
Image
Core Impact Adds Integrations for Frontline VM and beSECURE

4 Steps to Take Following a Pen Test

Congratulations! You’ve just completed a penetration test. So what now? 
Image
Typing on computer with security shield

Going on the Offensive: Federal Agencies Must Move from a Reactive to Proactive Security Approach

Modern threat actors and the condition of today’s threat landscape are forcing the collective hand of cybersecurity to go on the offensive -- and federal agencies are no exception. As cyber attackers grow increasingly adept at identifying and exploiting infrastructure weaknesses, they will opt for the path of least resistance. Therefore, agencies with a security posture that goes beyond traditional cyber defenses will fall farther down the list of attack targets -- but they will still be targeted. 
Image
Core Impact Helps Secure PCI DSS

Core Impact Helps Secure PCI DSS v4.0 Requirement 11

The Payment Card Industry Data Security Standard (
Image
python agent

Core Impact Updates: Python Agents and OWASP Top 10

Though we have a new release planned for later this year, we’ve made some updates to Core Impact that we just couldn’t wait to release and share! First, we have a new agent written in Python to expand its use to different environments and further enhance its flexibility. Additionally, we’re staying on top of the latest threats by updating to the latest OWASP Top 10 list, making web application tests even more effective.
Image
Are you ready for a pen test

Are You Ready for a Penetration Test?

The phrase “you’ve got to walk before you can run” is something that we’ve all heard and rolled our eyes at least once in our lives after we’ve attempted an advanced skill before mastering the basics. The saying is unfortunately very accurate when it comes to cybersecurity.
Image
ransomware simulator

Core Impact Introduces Ransomware Simulation

Once upon a time, it was often necessary to define the term “ransomware” as it was frequently met with questioning looks and the need for clarification. Nowadays, you can hardly go a day without hearing about some sort of attack. What has made ransomware such a pervasive threat, and how can organizations learn to better protect themselves?
Image
What is OWASP

What is OWASP?

The cybersecurity world has so many acronyms, and yet we pretend to know what all of them are. However, there are many occasions that leave us wracking our brains, trying to remember what one stands for. Is it a product? An organization? A process? One acronym that everyone should know is OWASP—the Open Web Application Security Project.
Image
Achieve SIEM Success

Overcome These 3 Challenges to Achieve SIEM Success

Security Information and Event Management (SIEM) solutions can take much of the tedium and guesswork out of monitoring, managing, and prioritizing critical security events. That’s why increasing numbers of cybersecurity professionals are embracing SIEM. 
Image
The Importance of Penetration Testing for Cloud Infrastructures

The Importance of Penetration Testing for Cloud Infrastructures

With cybersecurity threats perpetually looming, many organizations have come to rely on penetration testing to assess their security stance and uncover weaknesses. According to the 2023 Pen Testing Report, 86% of respondents reported they pen test at least once a year.