Blog

Blog

How Automated Detection and Network Access Control Work Together to Improve Incident Response

When a network or device is compromised, it is critical to respond as quickly as possible in order to minimize the risk to your business. To have an almost instantaneous incident response, you have to do two things: you have to detect the incident immediately and you have to respond immediately. Here we’ll show how combining automated detection with network access control (NAC) can improve...
Blog

Slack Desktop Application RCE Vulnerability

Slack Desktop Application Remote Code Execution (RCE) Vulnerability A RCE flaw was disclosed on August 31st, 2020, which affects the users of the Windows, Mac OS, and Linux desktop application versions of Slack. Users that click on an HTML injected image, will be redirected to an attacker’s server where a malicious javascript payload will be executed within the Slack application on their local...
Blog

Penetration Test Pitfalls to Avoid

While pen testing has been around since the 1960s, not all organizations have yet perfected the art of conducting them. In fact, not all companies are taking advantage of them, but that’s a conversation for another time.Below are a few common pitfalls that even experienced security teams fall victim to from time to time.Wrong FrequencyPenetration tests evaluate your security posture at the moment...
Blog

Start Using Fuzzing to Improve Autonomous Vehicle Security

This article was originally published on Techaeris on August 07, 2020.For centuries, the automotive industry has benefited from the rapid development of technology. From the introduction of Ford’s Model A back in 1903 till in recent times, when cars are being equipped with assistive sensors helping the driver park safely, with the evolution of multimedia systems, or the computerized engine systems...
Blog

It Takes Two. Why You Need Agentless & Agent-Based Scanning

With the increased normalization of remote work, many organizations are dealing with an attack surface that has expanded beyond traditional network bounds. A new imperative exists for IT and security teams to adopt broader work-from-home security practices. This includes updating vulnerability scanning and management strategies to monitor both remote endpoints and network assets effectively. A...
Blog

Top 3 IT Strategies for Optimizing Productivity

IT professionals today encounter more challenges than just convincing upper management to increase the budget. Read on to learn how your peers overcome everyday obstacles in the workplace and optimize their productivity – even as new fires pop up around them.
Blog

The Evolution of Cybersecurity Solutions for Organizations

In the early days of the internet, cybersecurity was fairly straightforward, with all solutions and strategies geared toward prevention. While prevention remains critical, cybersecurity has also had to evolve, with businesses layering their defenses and regularly evaluating the status of their safeguards to adapt to change—whether those be organizational or within the wider cybersecurity sphere.
Blog

To Fuzz or Not to Fuzz: 8 Reasons to Include Fuzz Testing in Your SDLC

Developing software today requires a keen sensitivity to creating secure code. Even NIST admits that "Few software development life cycle (SDLC) models explicitly address software security in detail, so secure software development practices usually need to be added to each SDLC model to ensure the software being developed is well secured."This is why NIST developed the secure software development...
Vulnerability Research

“BootHole” GRUB2 Bootloader Secure Boot Bypass

“BootHole” GRUB2 Bootloader Secure Boot BypassAs of July 29th, a buffer overflow vulnerability has been disclosed in the way that GRUB2 parses its configuration file, grub.cfg that can lead to full control over an affected system before OS boot. This bypass vulnerability has been assigned CVE-2020-10713. GRUB2 is utilized on almost all modern Linux systems, Windows systems since 2012 that...
Blog

Playing the Long Game for Secure Remote Access With Complete Visibility and Controlled Access

Now more than ever, businesses are adapting to long-term remote work policies. This causes staff to greatly rely on personal devices to access corporate networks, which often contain sensitive data. But being away from the office, and the in-house security infrastructure presents new opportunities for malicious actors to breach your network.Furthermore, newer technologies, such as the IoT, present...
Blog

How Encryption Works: Everything You Need to Know

Encrypting files helps defend against cybersecurity threats. Learn more about how it works and what method, combined with GoAnywhere MFT, is recommended depending on your specific needs.
Blog

Fuzzing Penetration Testing: An Important Tool for Cybersecurity

While fuzzing may sound like just another buzzword in the cybersec landscape, it has continued to gain popularity over the last several years and shows no signs of going away. Development teams know that unless their developers all just came down from Mount Olympus, there are likely to be security holes in their applications - and they need tools that can be used by anyone to simulate real attacks...
Vulnerability Research

F5 Big-IP TMUI RCE

On June 30th 2020, F5 disclosed a Remote Code Execution (RCE) (CVE-2020-5902) vulnerability in their Traffic Management User Interface (TMUI), also referred to as the Configuration Utility. The directory traversal vulnerability can allow execution of system commands, as well as reading and writing of files and execution of arbitrary Java code. This vulnerability has a CVSSv3 base score of 9.8. ...
Vulnerability Research

CVE-2020-2021 Palo Alto Networks PAN-OS: Authentication Bypass in SAML Authentication Vulnerability

CVE-2020-2021 Palo Alto Networks PAN-OSA critical severity authentication bypass vulnerability in certain configurations of Palo Alto Networks PAN-OS devices using Security Assertion Markup Language (SAML) authentication.On June 29, 2020, Palo Alto issued a security advisory for PAN-OS versions with SAML authentication enabled and the 'Validate Identity Provider Certificate' option disabled ...
Blog

Ripple20

Ripple20As of June 16th 2020, a total of 19 vulnerabilities, collectively called Ripple20, were found within an embedded TCP/IP stack software library. This library, developed by Treck, Inc. was used in the manufacturing chain across all industries and could affect several hundred million devices. Four vulnerabilities are considered critical and are tracked against CVE-2020-11896, CVE-2020-11897,...
Blog

Ping Identity PingID SSH before 4.0.14 Out-of-bounds Write Vulnerability

Published on June 29th, 2020Ping Identity PingID SSH before 4.0.14 contains a heap buffer overflow in PingID-enrolled servers. This condition can be potentially exploited into a Remote Code Execution vector on the authenticating endpoint.Vulnerable Systems: Ping Identity PingID SSH before 4.0.14CVE Information: CVE-2020-10654Disclosure Timeline: Published Date:5/13/2020...