Resources

Blog

Windows DWM Core Library Elevation of Privilege Vulnerability (CVE-2024-30051)

In this blog post, I will explain a vulnerability in the Microsoft Windows Desktop Windows Manager (DWM) Core library that I analyzed when the exploit for Core Impact was being developed. This vulnerability allows an unprivileged attacker to execute code as a DWM user with Integrity System privileges (CVE-2024-30051).Since there was not enough public information at the time to develop the exploit,...
News Article

How to Fortify Defenses Before Threats Materialize

Cyber threats are becoming more sophisticated and frequent, yet many organizations still face challenges due to limited resources. In ITSecurityWire, Fortra's Chris Reffkin highlights prioritizing remediation, closing the skills gap, and ongoing improvement.
Blog

Patch Tuesday Update August 2024

The three CVSS 9.8 vulnerabilities included in this month’s patch drop are likely to be the first thing that catches anyone’s attention this month. All three are remote, unauthenticated code execution, the very type of vulnerability where we previously would have used the word, “wormable.”
Guide

Guide to Creating a Proactive Cybersecurity Strategy

Cyber attacks are common, with 89% of companies experiencing an attack in the last 12 months*. It’s time to stop asking if attacks will occur and start asking if you can stop attacks from being successful. One of the best ways to answer this question is by employing a proactive security program. Using assessment and testing to harden your cybersecurity measures, proactive security: Uncovers...
Blog

Evolve Your Security Strategy to Prepare for DORA

Although the DORA compliance deadline is further away, financial institutions regulated by the Act should start preparing their journey now, before the last minute panic keeps knocking on your door. Antonio Sanchez breaks down the five DORA pillars and highlights what it takes to evolve your security effort.
Guide

The Ultimate Guide to DORA Compliance for the Financial Sector

The Digital Operational Resilience Act (DORA) applies to over 22,000 financial entities and ICT providers in the EU. It introduces an end-to-end framework for effective risk managements, ICT and cyber security operational capabilities, and third-party management to assure the consistent delivery of services along the financial value chain. This comprehensive guide covers everything you need to...