All Articles

Ordered by Date Published : Year: "2021" Month: "01"

Total Articles in this collection: 97

Navigation Help at the bottom of the page
Article: Helping organisations - and researchers - to manage vulnerability disclosure - published about 3 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/helping-to-manage-vulnerability-disclosure   
Published: 2021 01 29 07:31:19
Received: 2024 02 12 09:42:33
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: Helping organisations - and researchers - to manage vulnerability disclosure - published about 3 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/helping-to-manage-vulnerability-disclosure   
Published: 2021 01 29 07:31:19
Received: 2024 02 12 09:42:33
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: Weekly Threat Report 29th January 2021 - published about 3 years ago.
Content:
https://www.ncsc.gov.uk/report/weekly-threat-report-29th-january-2021   
Published: 2021 01 29 00:00:00
Received: 2021 04 18 14:04:44
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: Weekly Threat Report 29th January 2021 - published about 3 years ago.
Content:
https://www.ncsc.gov.uk/report/weekly-threat-report-29th-january-2021   
Published: 2021 01 29 00:00:00
Received: 2021 04 18 14:04:44
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: The rise of ransomware - published about 3 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/rise-of-ransomware   
Published: 2021 01 29 00:00:00
Received: 2021 04 18 14:04:44
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: The rise of ransomware - published about 3 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/rise-of-ransomware   
Published: 2021 01 29 00:00:00
Received: 2021 04 18 14:04:44
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Cyber Tzar Score Summary
Cyber Tzar Score Summary
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: Weekly Threat Report 29th January 2021 - published about 3 years ago.
Content:
https://www.ncsc.gov.uk/report/weekly-threat-report-29th-january-2021   
Published: 2021 01 29 00:00:00
Received: 2021 04 18 14:04:41
Feed: NCSC – Report Feed
Source: National Cyber Security Centre (NCSC)
Category: Reports
Topic: Cyber Security
Article: Weekly Threat Report 29th January 2021 - published about 3 years ago.
Content:
https://www.ncsc.gov.uk/report/weekly-threat-report-29th-january-2021   
Published: 2021 01 29 00:00:00
Received: 2021 04 18 14:04:41
Feed: NCSC – Report Feed
Source: National Cyber Security Centre (NCSC)
Category: Reports
Topic: Cyber Security
Article: The rise of ransomware - published about 3 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/rise-of-ransomware   
Published: 2021 01 29 00:00:00
Received: 2021 04 18 14:04:38
Feed: NCSC – Blog Feed
Source: National Cyber Security Centre (NCSC)
Category: Blogs
Topic: Cyber Security
Article: The rise of ransomware - published about 3 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/rise-of-ransomware   
Published: 2021 01 29 00:00:00
Received: 2021 04 18 14:04:38
Feed: NCSC – Blog Feed
Source: National Cyber Security Centre (NCSC)
Category: Blogs
Topic: Cyber Security
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: Introducing data breach guidance for individuals and families - published about 3 years ago.
Content:
httpss://www.ncsc.gov.uk/blog-post/introducing-data-breach-guidance-for-individuals-and-families   
Published: 2021 01 28 08:09:48
Received: 2024 03 06 17:21:24
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: Introducing data breach guidance for individuals and families - published about 3 years ago.
Content:
httpss://www.ncsc.gov.uk/blog-post/introducing-data-breach-guidance-for-individuals-and-families   
Published: 2021 01 28 08:09:48
Received: 2024 03 06 17:21:24
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: Introducing new NCSC Mobile Device Guidance - published about 3 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/introducing-new-ncsc-mobile-device-guidance   
Published: 2021 01 28 00:00:00
Received: 2023 05 18 12:20:27
Feed: NCSC – Blog Feed
Source: National Cyber Security Centre (NCSC)
Category: Blogs
Topic: Cyber Security
Article: Introducing new NCSC Mobile Device Guidance - published about 3 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/introducing-new-ncsc-mobile-device-guidance   
Published: 2021 01 28 00:00:00
Received: 2023 05 18 12:20:27
Feed: NCSC – Blog Feed
Source: National Cyber Security Centre (NCSC)
Category: Blogs
Topic: Cyber Security
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: Data breaches: guidance for individuals and families - published about 3 years ago.
Content:
https://www.ncsc.gov.uk/guidance/data-breaches   
Published: 2021 01 28 00:00:00
Received: 2021 04 18 14:04:44
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: Data breaches: guidance for individuals and families - published about 3 years ago.
Content:
https://www.ncsc.gov.uk/guidance/data-breaches   
Published: 2021 01 28 00:00:00
Received: 2021 04 18 14:04:44
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Cyber Tzar Risk Impact Distribution
Cyber Tzar Risk Impact Distribution
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: Introducing data breach guidance for individuals and families - published about 3 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/introducing-data-breach-guidance-for-individuals-and-families   
Published: 2021 01 28 00:00:00
Received: 2021 04 18 14:04:44
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: Introducing data breach guidance for individuals and families - published about 3 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/introducing-data-breach-guidance-for-individuals-and-families   
Published: 2021 01 28 00:00:00
Received: 2021 04 18 14:04:44
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: Data breaches: guidance for individuals and families - published about 3 years ago.
Content:
https://www.ncsc.gov.uk/guidance/data-breaches   
Published: 2021 01 28 00:00:00
Received: 2021 04 18 14:04:37
Feed: NCSC – Guidance Feed
Source: National Cyber Security Centre (NCSC)
Category: Guidance
Topic: Cyber Security
Article: Data breaches: guidance for individuals and families - published about 3 years ago.
Content:
https://www.ncsc.gov.uk/guidance/data-breaches   
Published: 2021 01 28 00:00:00
Received: 2021 04 18 14:04:37
Feed: NCSC – Guidance Feed
Source: National Cyber Security Centre (NCSC)
Category: Guidance
Topic: Cyber Security
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: Notorious cybersecurity attacks in history and how to prevent them - published over 3 years ago.
Content:
https://www.securitymagazine.com/articles/94114-notorious-cybersecurity-attacks-in-history-and-how-to-prevent-them   
Published: 2021 01 27 05:00:00
Received: 2021 04 25 02:14:07
Feed: Security Magazine – Reports
Source: Security Magazine
Category: Reports
Topic: Cyber Security
Article: Notorious cybersecurity attacks in history and how to prevent them - published over 3 years ago.
Content:
https://www.securitymagazine.com/articles/94114-notorious-cybersecurity-attacks-in-history-and-how-to-prevent-them   
Published: 2021 01 27 05:00:00
Received: 2021 04 25 02:14:07
Feed: Security Magazine – Reports
Source: Security Magazine
Category: Reports
Topic: Cyber Security
Article: DanaBot Malware Roars Back into Relevancy - published over 3 years ago.
Content:
https://threatpost.com/danabot-malware-roars-back/163358/   
Published: 2021 01 26 21:24:34
Received: 2021 05 06 16:00:15
Feed: Threatpost – Cryptography
Source: Threatpost
Category: News
Topic: Cryptography
Article: DanaBot Malware Roars Back into Relevancy - published over 3 years ago.
Content:
https://threatpost.com/danabot-malware-roars-back/163358/   
Published: 2021 01 26 21:24:34
Received: 2021 05 06 16:00:15
Feed: Threatpost – Cryptography
Source: Threatpost
Category: News
Topic: Cryptography
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: Phishing Campaign Leverages WOFF Obfuscation and Telegram Channels for Communication - published over 3 years ago.
Content: FireEye Email Security recently encountered various phishing campaigns, mostly in the Americas and Europe, using source code obfuscation with compromised or bad domains. These domains were masquerading as authentic websites and stole personal information such as credit card data. The stolen information was then shared to cross-platform, cloud-bas...
https://www.fireeye.com/blog/threat-research/2021/01/phishing-campaign-woff-obfuscation-telegram-communications.html   
Published: 2021 01 26 20:45:00
Received: 2022 05 23 16:06:45
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Phishing Campaign Leverages WOFF Obfuscation and Telegram Channels for Communication - published over 3 years ago.
Content: FireEye Email Security recently encountered various phishing campaigns, mostly in the Americas and Europe, using source code obfuscation with compromised or bad domains. These domains were masquerading as authentic websites and stole personal information such as credit card data. The stolen information was then shared to cross-platform, cloud-bas...
https://www.fireeye.com/blog/threat-research/2021/01/phishing-campaign-woff-obfuscation-telegram-communications.html   
Published: 2021 01 26 20:45:00
Received: 2022 05 23 16:06:45
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Article: RITICS: Securing cyber-physical systems - published over 3 years ago.
Content:
httpss://www.ncsc.gov.uk/blog-post/ritics-securing-cyber-physical-systems   
Published: 2021 01 26 13:06:12
Received: 2024 03 06 17:21:24
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: RITICS: Securing cyber-physical systems - published over 3 years ago.
Content:
httpss://www.ncsc.gov.uk/blog-post/ritics-securing-cyber-physical-systems   
Published: 2021 01 26 13:06:12
Received: 2024 03 06 17:21:24
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: An RFC on IoCs – playing our part in international standards - published over 3 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/rfc-indicators-of-compromise-for-ietf   
Published: 2021 01 26 13:06:12
Received: 2024 01 31 09:21:01
Feed: NCSC – Blog Feed
Source: National Cyber Security Centre (NCSC)
Category: Blogs
Topic: Cyber Security
Article: An RFC on IoCs – playing our part in international standards - published over 3 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/rfc-indicators-of-compromise-for-ietf   
Published: 2021 01 26 13:06:12
Received: 2024 01 31 09:21:01
Feed: NCSC – Blog Feed
Source: National Cyber Security Centre (NCSC)
Category: Blogs
Topic: Cyber Security
Article: RITICS: Securing cyber-physical systems - published over 3 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/ritics-securing-cyber-physical-systems   
Published: 2021 01 26 13:06:12
Received: 2023 11 22 12:21:38
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: RITICS: Securing cyber-physical systems - published over 3 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/ritics-securing-cyber-physical-systems   
Published: 2021 01 26 13:06:12
Received: 2023 11 22 12:21:38
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: In new study Interisle Reveals Excessive Withholding of Internet WHOIS Data - published over 3 years ago.
Content: My Interisle colleagues, together with Greg Aaron, have completed an in-depth analysis of the effects of ICANN policy for WHOIS, a public lookup service that has until recently made it possible to identify who registered and controls a domain name. The European Union’s General Data Protection Regulation (GDPR), adopted in May 2018, restricted the publication...
https://www.securityskeptic.com/2021/01/in-new-study-interisle-reveals-excessive-withholding-of-internet-whois-data.html   
Published: 2021 01 25 14:06:56
Received: 2021 06 06 09:04:59
Feed: The Security Skeptic
Source: The Security Skeptic
Category: Cyber Security
Topic: Cyber Security
Article: In new study Interisle Reveals Excessive Withholding of Internet WHOIS Data - published over 3 years ago.
Content: My Interisle colleagues, together with Greg Aaron, have completed an in-depth analysis of the effects of ICANN policy for WHOIS, a public lookup service that has until recently made it possible to identify who registered and controls a domain name. The European Union’s General Data Protection Regulation (GDPR), adopted in May 2018, restricted the publication...
https://www.securityskeptic.com/2021/01/in-new-study-interisle-reveals-excessive-withholding-of-internet-whois-data.html   
Published: 2021 01 25 14:06:56
Received: 2021 06 06 09:04:59
Feed: The Security Skeptic
Source: The Security Skeptic
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Article: Top 10 Most Exploited Vulnerabilities in 2020 - published over 3 years ago.
Content:
https://toolswatch.org/2021/01/top-10-most-exploited-vulnerabilities-in-2020/?utm_source=rss&utm_medium=rss&utm_campaign=top-10-most-exploited-vulnerabilities-in-2020   
Published: 2021 01 25 09:37:20
Received: 2023 01 25 14:23:47
Feed: ToolsWatch.org – The Hackers Arsenal Tools | Repository for vFeed and DPE Projects
Source: ToolsWatch.org – The Hackers Arsenal Tools | Repository for vFeed and DPE Projects
Category: News
Topic: Security Tooling
Article: Top 10 Most Exploited Vulnerabilities in 2020 - published over 3 years ago.
Content:
https://toolswatch.org/2021/01/top-10-most-exploited-vulnerabilities-in-2020/?utm_source=rss&utm_medium=rss&utm_campaign=top-10-most-exploited-vulnerabilities-in-2020   
Published: 2021 01 25 09:37:20
Received: 2023 01 25 14:23:47
Feed: ToolsWatch.org – The Hackers Arsenal Tools | Repository for vFeed and DPE Projects
Source: ToolsWatch.org – The Hackers Arsenal Tools | Repository for vFeed and DPE Projects
Category: News
Topic: Security Tooling
Article: CISOs of small and medium enterprises need to rethink cybersecurity strategy - published over 3 years ago.
Content:
https://www.securitymagazine.com/articles/94417-cisos-of-small-and-medium-enterprises-need-to-rethink-cybersecurity-strategy   
Published: 2021 01 25 05:00:00
Received: 2021 04 25 02:14:06
Feed: Security Magazine – Guidance
Source: Security Magazine
Category: Guidance
Topic: Cyber Security
Article: CISOs of small and medium enterprises need to rethink cybersecurity strategy - published over 3 years ago.
Content:
https://www.securitymagazine.com/articles/94417-cisos-of-small-and-medium-enterprises-need-to-rethink-cybersecurity-strategy   
Published: 2021 01 25 05:00:00
Received: 2021 04 25 02:14:06
Feed: Security Magazine – Guidance
Source: Security Magazine
Category: Guidance
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Weekly Threat Report 22nd January 2021 - published over 3 years ago.
Content:
https://www.ncsc.gov.uk/report/weekly-threat-report-22nd-january-2021   
Published: 2021 01 22 00:00:00
Received: 2021 04 18 14:04:44
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: Weekly Threat Report 22nd January 2021 - published over 3 years ago.
Content:
https://www.ncsc.gov.uk/report/weekly-threat-report-22nd-january-2021   
Published: 2021 01 22 00:00:00
Received: 2021 04 18 14:04:44
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: Can you help improve the Cyber Security Toolkit for Boards? - published over 3 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/help-improve-the-board-toolkit   
Published: 2021 01 22 00:00:00
Received: 2021 04 18 14:04:44
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: Can you help improve the Cyber Security Toolkit for Boards? - published over 3 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/help-improve-the-board-toolkit   
Published: 2021 01 22 00:00:00
Received: 2021 04 18 14:04:44
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Weekly Threat Report 22nd January 2021 - published over 3 years ago.
Content:
https://www.ncsc.gov.uk/report/weekly-threat-report-22nd-january-2021   
Published: 2021 01 22 00:00:00
Received: 2021 04 18 14:04:41
Feed: NCSC – Report Feed
Source: National Cyber Security Centre (NCSC)
Category: Reports
Topic: Cyber Security
Article: Weekly Threat Report 22nd January 2021 - published over 3 years ago.
Content:
https://www.ncsc.gov.uk/report/weekly-threat-report-22nd-january-2021   
Published: 2021 01 22 00:00:00
Received: 2021 04 18 14:04:41
Feed: NCSC – Report Feed
Source: National Cyber Security Centre (NCSC)
Category: Reports
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Can you help improve the Cyber Security Toolkit for Boards? - published over 3 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/help-improve-the-board-toolkit   
Published: 2021 01 22 00:00:00
Received: 2021 04 18 14:04:38
Feed: NCSC – Blog Feed
Source: National Cyber Security Centre (NCSC)
Category: Blogs
Topic: Cyber Security
Article: Can you help improve the Cyber Security Toolkit for Boards? - published over 3 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/help-improve-the-board-toolkit   
Published: 2021 01 22 00:00:00
Received: 2021 04 18 14:04:38
Feed: NCSC – Blog Feed
Source: National Cyber Security Centre (NCSC)
Category: Blogs
Topic: Cyber Security
Article: Training Transformers for Cyber Security Tasks: A Case Study on Malicious URL Prediction - published over 3 years ago.
Content: Highlights        Perform a case study on using Transformer models to solve cyber security problems Train a Transformer model to detect malicious URLs under multiple training regimes Compare our model against other deep learning methods, and show it performs on-par with other top-scoring models Identify issues with applying generative p...
https://www.fireeye.com/blog/threat-research/2021/01/training-transformers-for-cyber-security-tasks-malicious-url-prediction.html   
Published: 2021 01 21 17:30:00
Received: 2022 05 23 16:06:45
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Training Transformers for Cyber Security Tasks: A Case Study on Malicious URL Prediction - published over 3 years ago.
Content: Highlights        Perform a case study on using Transformer models to solve cyber security problems Train a Transformer model to detect malicious URLs under multiple training regimes Compare our model against other deep learning methods, and show it performs on-par with other top-scoring models Identify issues with applying generative p...
https://www.fireeye.com/blog/threat-research/2021/01/training-transformers-for-cyber-security-tasks-malicious-url-prediction.html   
Published: 2021 01 21 17:30:00
Received: 2022 05 23 16:06:45
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Re-Score Report
Cyber Tzar Re-Score Report
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Cross domain security - published over 3 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/cross-domain-security   
Published: 2021 01 21 09:11:19
Received: 2024 04 12 13:21:07
Feed: NCSC – Blog Feed
Source: National Cyber Security Centre (NCSC)
Category: Blogs
Topic: Cyber Security
Article: Cross domain security - published over 3 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/cross-domain-security   
Published: 2021 01 21 09:11:19
Received: 2024 04 12 13:21:07
Feed: NCSC – Blog Feed
Source: National Cyber Security Centre (NCSC)
Category: Blogs
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Emulation of Kernel Mode Rootkits With Speakeasy - published over 3 years ago.
Content: In August 2020, we released a blog post about how the Speakeasy emulation framework can be used to emulate user mode malware such as shellcode. If you haven’t had a chance, give the post a read today. In addition to user mode emulation, Speakeasy also supports emulation of kernel mode Windows binaries. When malware authors employ kernel mode mal...
https://www.fireeye.com/blog/threat-research/2021/01/emulation-of-kernel-mode-rootkits-with-speakeasy.html   
Published: 2021 01 20 16:45:00
Received: 2022 05 23 16:06:45
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Emulation of Kernel Mode Rootkits With Speakeasy - published over 3 years ago.
Content: In August 2020, we released a blog post about how the Speakeasy emulation framework can be used to emulate user mode malware such as shellcode. If you haven’t had a chance, give the post a read today. In addition to user mode emulation, Speakeasy also supports emulation of kernel mode Windows binaries. When malware authors employ kernel mode mal...
https://www.fireeye.com/blog/threat-research/2021/01/emulation-of-kernel-mode-rootkits-with-speakeasy.html   
Published: 2021 01 20 16:45:00
Received: 2022 05 23 16:06:45
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Cross domain security - published over 3 years ago.
Content:
httpss://www.ncsc.gov.uk/blog-post/cross-domain-security   
Published: 2021 01 20 15:11:19
Received: 2024 03 06 17:21:24
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: Cross domain security - published over 3 years ago.
Content:
httpss://www.ncsc.gov.uk/blog-post/cross-domain-security   
Published: 2021 01 20 15:11:19
Received: 2024 03 06 17:21:24
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Technical report: Responsible use of the Border Gateway Protocol (BGP) for ISP interworking - published over 3 years ago.
Content:
httpss://www.ncsc.gov.uk/report/responsible-use-of-bgp-for-isp-interworking   
Published: 2021 01 20 12:19:18
Received: 2024 03 06 17:21:24
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: Technical report: Responsible use of the Border Gateway Protocol (BGP) for ISP interworking - published over 3 years ago.
Content:
httpss://www.ncsc.gov.uk/report/responsible-use-of-bgp-for-isp-interworking   
Published: 2021 01 20 12:19:18
Received: 2024 03 06 17:21:24
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Cyber Tzar Re-Score Report
Cyber Tzar Re-Score Report
Article: Second call for Academic Centres of Excellence in Cyber Security Education - published over 3 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/second-call-for-acecse   
Published: 2021 01 20 00:00:00
Received: 2021 04 18 14:04:44
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: Second call for Academic Centres of Excellence in Cyber Security Education - published over 3 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/second-call-for-acecse   
Published: 2021 01 20 00:00:00
Received: 2021 04 18 14:04:44
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Technical report: Responsible use of the Border Gateway Protocol (BGP) for ISP interworking - published over 3 years ago.
Content:
https://www.ncsc.gov.uk/report/responsible-use-of-bgp-for-isp-interworking   
Published: 2021 01 20 00:00:00
Received: 2021 04 18 14:04:41
Feed: NCSC – Report Feed
Source: National Cyber Security Centre (NCSC)
Category: Reports
Topic: Cyber Security
Article: Technical report: Responsible use of the Border Gateway Protocol (BGP) for ISP interworking - published over 3 years ago.
Content:
https://www.ncsc.gov.uk/report/responsible-use-of-bgp-for-isp-interworking   
Published: 2021 01 20 00:00:00
Received: 2021 04 18 14:04:41
Feed: NCSC – Report Feed
Source: National Cyber Security Centre (NCSC)
Category: Reports
Topic: Cyber Security
Article: Second call for Academic Centres of Excellence in Cyber Security Education - published over 3 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/second-call-for-acecse   
Published: 2021 01 20 00:00:00
Received: 2021 04 18 14:04:38
Feed: NCSC – Blog Feed
Source: National Cyber Security Centre (NCSC)
Category: Blogs
Topic: Cyber Security
Article: Second call for Academic Centres of Excellence in Cyber Security Education - published over 3 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/second-call-for-acecse   
Published: 2021 01 20 00:00:00
Received: 2021 04 18 14:04:38
Feed: NCSC – Blog Feed
Source: National Cyber Security Centre (NCSC)
Category: Blogs
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Oracle Critical Patch Update Advisory - January 2021 - published over 3 years ago.
Content:
https://www.oracle.com/security-alerts/cpujan2021.html    
Published: 2021 01 19 19:30:54
Received: 2021 06 06 09:03:27
Feed: Oracle Security Alerts
Source: Oracle Security Alerts
Category: Alerts
Topic: Vulnerabilities
Article: Oracle Critical Patch Update Advisory - January 2021 - published over 3 years ago.
Content:
https://www.oracle.com/security-alerts/cpujan2021.html    
Published: 2021 01 19 19:30:54
Received: 2021 06 06 09:03:27
Feed: Oracle Security Alerts
Source: Oracle Security Alerts
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Remediation and Hardening Strategies for Microsoft 365 to Defend Against UNC2452 - published over 3 years ago.
Content: UPDATE (Mar. 18): Mandiant recently observed targeted threat actors modifying mailbox folder permissions of user mailboxes to maintain persistent access to the targeted users' email messages. This stealthy technique is not usually monitored by defenders and provides threat actors a way to access the desired email messages using any com...
http://www.fireeye.com/blog/threat-research/2021/01/remediation-and-hardening-strategies-for-microsoft-365-to-defend-against-unc2452.html   
Published: 2021 01 19 14:00:00
Received: 2021 06 06 09:05:11
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Remediation and Hardening Strategies for Microsoft 365 to Defend Against UNC2452 - published over 3 years ago.
Content: UPDATE (Mar. 18): Mandiant recently observed targeted threat actors modifying mailbox folder permissions of user mailboxes to maintain persistent access to the targeted users' email messages. This stealthy technique is not usually monitored by defenders and provides threat actors a way to access the desired email messages using any com...
http://www.fireeye.com/blog/threat-research/2021/01/remediation-and-hardening-strategies-for-microsoft-365-to-defend-against-unc2452.html   
Published: 2021 01 19 14:00:00
Received: 2021 06 06 09:05:11
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Vulnerability Scanning: Keeping on top of the most common threats - published over 3 years ago.
Content:
httpss://www.ncsc.gov.uk/blog-post/vulnerability-scanning-keeping-on-top-of-the-most-common-threats   
Published: 2021 01 19 08:58:37
Received: 2024 03 12 13:42:54
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: Vulnerability Scanning: Keeping on top of the most common threats - published over 3 years ago.
Content:
httpss://www.ncsc.gov.uk/blog-post/vulnerability-scanning-keeping-on-top-of-the-most-common-threats   
Published: 2021 01 19 08:58:37
Received: 2024 03 12 13:42:54
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: What is OT malware? - published over 3 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/what-is-ot-malware   
Published: 2021 01 19 08:58:01
Received: 2024 01 24 00:02:19
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: What is OT malware? - published over 3 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/what-is-ot-malware   
Published: 2021 01 19 08:58:01
Received: 2024 01 24 00:02:19
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: Vulnerability scanning tools and services - published over 3 years ago.
Content:
https://www.ncsc.gov.uk/guidance/vulnerability-scanning-tools-and-services   
Published: 2021 01 19 00:00:00
Received: 2023 08 24 09:01:57
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: Vulnerability scanning tools and services - published over 3 years ago.
Content:
https://www.ncsc.gov.uk/guidance/vulnerability-scanning-tools-and-services   
Published: 2021 01 19 00:00:00
Received: 2023 08 24 09:01:57
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Vulnerability Scanning Tools and Services - published over 3 years ago.
Content:
https://www.ncsc.gov.uk/guidance/vulnerability-scanning-tools-and-services   
Published: 2021 01 19 00:00:00
Received: 2021 04 18 14:04:44
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: Vulnerability Scanning Tools and Services - published over 3 years ago.
Content:
https://www.ncsc.gov.uk/guidance/vulnerability-scanning-tools-and-services   
Published: 2021 01 19 00:00:00
Received: 2021 04 18 14:04:44
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: Vulnerability Scanning: Keeping on top of the most common threats - published over 3 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/vulnerability-scanning-keeping-on-top-of-the-most-common-threats   
Published: 2021 01 19 00:00:00
Received: 2021 04 18 14:04:44
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: Vulnerability Scanning: Keeping on top of the most common threats - published over 3 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/vulnerability-scanning-keeping-on-top-of-the-most-common-threats   
Published: 2021 01 19 00:00:00
Received: 2021 04 18 14:04:44
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Vulnerability Scanning Tools and Services - published over 3 years ago.
Content:
https://www.ncsc.gov.uk/guidance/vulnerability-scanning-tools-and-services   
Published: 2021 01 19 00:00:00
Received: 2021 04 18 14:04:37
Feed: NCSC – Guidance Feed
Source: National Cyber Security Centre (NCSC)
Category: Guidance
Topic: Cyber Security
Article: Vulnerability Scanning Tools and Services - published over 3 years ago.
Content:
https://www.ncsc.gov.uk/guidance/vulnerability-scanning-tools-and-services   
Published: 2021 01 19 00:00:00
Received: 2021 04 18 14:04:37
Feed: NCSC – Guidance Feed
Source: National Cyber Security Centre (NCSC)
Category: Guidance
Topic: Cyber Security
Article: Re: [SECURITY] [DSA 4628-1] php7.0 security update - published over 3 years ago.
Content:
http://seclists.org/bugtraq/2021/Jan/3   
Published: 2021 01 17 01:37:41
Received: 2021 06 06 09:01:11
Feed: Bugtraq
Source: Bugtraq
Category: Alerts
Topic: Vulnerabilities
Article: Re: [SECURITY] [DSA 4628-1] php7.0 security update - published over 3 years ago.
Content:
http://seclists.org/bugtraq/2021/Jan/3   
Published: 2021 01 17 01:37:41
Received: 2021 06 06 09:01:11
Feed: Bugtraq
Source: Bugtraq
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Re: BugTraq Shutdown - published over 3 years ago.
Content:
http://seclists.org/bugtraq/2021/Jan/2   
Published: 2021 01 17 01:34:39
Received: 2021 06 06 09:01:11
Feed: Bugtraq
Source: Bugtraq
Category: Alerts
Topic: Vulnerabilities
Article: Re: BugTraq Shutdown - published over 3 years ago.
Content:
http://seclists.org/bugtraq/2021/Jan/2   
Published: 2021 01 17 01:34:39
Received: 2021 06 06 09:01:11
Feed: Bugtraq
Source: Bugtraq
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: On Second Thought... - published over 3 years ago.
Content:
http://seclists.org/bugtraq/2021/Jan/1   
Published: 2021 01 17 01:30:40
Received: 2021 06 06 09:01:11
Feed: Bugtraq
Source: Bugtraq
Category: Alerts
Topic: Vulnerabilities
Article: On Second Thought... - published over 3 years ago.
Content:
http://seclists.org/bugtraq/2021/Jan/1   
Published: 2021 01 17 01:30:40
Received: 2021 06 06 09:01:11
Feed: Bugtraq
Source: Bugtraq
Category: Alerts
Topic: Vulnerabilities
Article: Exhausted, energised and overwhelmed - but in a good way! - published over 3 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/exhausted-energised-and-overwhelmed-in-good-way   
Published: 2021 01 16 06:12:55
Received: 2024 01 18 10:22:34
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: Exhausted, energised and overwhelmed - but in a good way! - published over 3 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/exhausted-energised-and-overwhelmed-in-good-way   
Published: 2021 01 16 06:12:55
Received: 2024 01 18 10:22:34
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: BugTraq Shutdown - published over 3 years ago.
Content:
http://seclists.org/bugtraq/2021/Jan/0   
Published: 2021 01 15 19:13:14
Received: 2021 06 06 09:01:11
Feed: Bugtraq
Source: Bugtraq
Category: Alerts
Topic: Vulnerabilities
Article: BugTraq Shutdown - published over 3 years ago.
Content:
http://seclists.org/bugtraq/2021/Jan/0   
Published: 2021 01 15 19:13:14
Received: 2021 06 06 09:01:11
Feed: Bugtraq
Source: Bugtraq
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Marketplace Benchmark
Cyber Tzar Marketplace Benchmark
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Weekly Threat Report 15th January 2021 - published over 3 years ago.
Content:
https://www.ncsc.gov.uk/report/weekly-threat-report-15th-january-2021   
Published: 2021 01 15 00:00:00
Received: 2021 04 18 14:04:44
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: Weekly Threat Report 15th January 2021 - published over 3 years ago.
Content:
https://www.ncsc.gov.uk/report/weekly-threat-report-15th-january-2021   
Published: 2021 01 15 00:00:00
Received: 2021 04 18 14:04:44
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: Protective DNS away from the office - published over 3 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/protective-dns-away-from-office   
Published: 2021 01 15 00:00:00
Received: 2021 04 18 14:04:44
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: Protective DNS away from the office - published over 3 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/protective-dns-away-from-office   
Published: 2021 01 15 00:00:00
Received: 2021 04 18 14:04:44
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Cyber Tzar Benchmark Summary
Cyber Tzar Benchmark Summary
Article: Weekly Threat Report 15th January 2021 - published over 3 years ago.
Content:
https://www.ncsc.gov.uk/report/weekly-threat-report-15th-january-2021   
Published: 2021 01 15 00:00:00
Received: 2021 04 18 14:04:41
Feed: NCSC – Report Feed
Source: National Cyber Security Centre (NCSC)
Category: Reports
Topic: Cyber Security
Article: Weekly Threat Report 15th January 2021 - published over 3 years ago.
Content:
https://www.ncsc.gov.uk/report/weekly-threat-report-15th-january-2021   
Published: 2021 01 15 00:00:00
Received: 2021 04 18 14:04:41
Feed: NCSC – Report Feed
Source: National Cyber Security Centre (NCSC)
Category: Reports
Topic: Cyber Security
Cyber Tzar Change Over Time (Basic)
Cyber Tzar Change Over Time (Basic)
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Protective DNS away from the office - published over 3 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/protective-dns-away-from-office   
Published: 2021 01 15 00:00:00
Received: 2021 04 18 14:04:38
Feed: NCSC – Blog Feed
Source: National Cyber Security Centre (NCSC)
Category: Blogs
Topic: Cyber Security
Article: Protective DNS away from the office - published over 3 years ago.
Content:
https://www.ncsc.gov.uk/blog-post/protective-dns-away-from-office   
Published: 2021 01 15 00:00:00
Received: 2021 04 18 14:04:38
Feed: NCSC – Blog Feed
Source: National Cyber Security Centre (NCSC)
Category: Blogs
Topic: Cyber Security
Article: Converting NMAP XML Files to HTML with xsltproc - published over 3 years ago.
Content: NMAP is a wonderful network scanner and its ability to log scan data to files, specifically XML, helps quite a bit.  This enables the scan data to be parsed by other tools such as Metasploit’s db_import or even NMAP’s own Zenmap GUI.  While XML is great for parsing, it’s not really easy for humans to read.  I have found several people are unaware of the fac...
/blog/2021/01/converting-nmap-xml-files-to-html-with-xsltproc.html   
Published: 2021 01 14 16:30:00
Received: 2021 06 06 09:04:36
Feed: Secure Ideas: Professionally Evil!
Source: Secure Ideas: Professionally Evil!
Category: Cyber Security
Topic: Cyber Security
Article: Converting NMAP XML Files to HTML with xsltproc - published over 3 years ago.
Content: NMAP is a wonderful network scanner and its ability to log scan data to files, specifically XML, helps quite a bit.  This enables the scan data to be parsed by other tools such as Metasploit’s db_import or even NMAP’s own Zenmap GUI.  While XML is great for parsing, it’s not really easy for humans to read.  I have found several people are unaware of the fac...
/blog/2021/01/converting-nmap-xml-files-to-html-with-xsltproc.html   
Published: 2021 01 14 16:30:00
Received: 2021 06 06 09:04:36
Feed: Secure Ideas: Professionally Evil!
Source: Secure Ideas: Professionally Evil!
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Article: Ring Adds End-to-End Encryption to Quell Security Uproar - published over 3 years ago.
Content:
https://threatpost.com/ring-adds-end-to-end-encryption-to-quell-security-uproar/163042/   
Published: 2021 01 14 13:28:22
Received: 2021 05 06 16:00:15
Feed: Threatpost – Cryptography
Source: Threatpost
Category: News
Topic: Cryptography
Article: Ring Adds End-to-End Encryption to Quell Security Uproar - published over 3 years ago.
Content:
https://threatpost.com/ring-adds-end-to-end-encryption-to-quell-security-uproar/163042/   
Published: 2021 01 14 13:28:22
Received: 2021 05 06 16:00:15
Feed: Threatpost – Cryptography
Source: Threatpost
Category: News
Topic: Cryptography
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Disinformation: Companies in the crosshairs - published over 3 years ago.
Content:
https://www.securitymagazine.com/articles/94020-disinformation-companies-in-the-crosshairs   
Published: 2021 01 12 05:00:00
Received: 2021 04 25 02:14:07
Feed: Security Magazine – Reports
Source: Security Magazine
Category: Reports
Topic: Cyber Security
Article: Disinformation: Companies in the crosshairs - published over 3 years ago.
Content:
https://www.securitymagazine.com/articles/94020-disinformation-companies-in-the-crosshairs   
Published: 2021 01 12 05:00:00
Received: 2021 04 25 02:14:07
Feed: Security Magazine – Reports
Source: Security Magazine
Category: Reports
Topic: Cyber Security
Article: Five key benefits of privileged access management - published over 3 years ago.
Content:
https://www.securitymagazine.com/articles/94019-five-key-benefits-of-privileged-access-management   
Published: 2021 01 12 05:00:00
Received: 2021 04 25 02:14:06
Feed: Security Magazine – Guidance
Source: Security Magazine
Category: Guidance
Topic: Cyber Security
Article: Five key benefits of privileged access management - published over 3 years ago.
Content:
https://www.securitymagazine.com/articles/94019-five-key-benefits-of-privileged-access-management   
Published: 2021 01 12 05:00:00
Received: 2021 04 25 02:14:06
Feed: Security Magazine – Guidance
Source: Security Magazine
Category: Guidance
Topic: Cyber Security
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Article: Data breaches: guidance for individuals and families - published over 3 years ago.
Content:
https://www.ncsc.gov.uk/guidance/data-breaches   
Published: 2021 01 10 00:00:00
Received: 2022 11 23 13:21:41
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: Data breaches: guidance for individuals and families - published over 3 years ago.
Content:
https://www.ncsc.gov.uk/guidance/data-breaches   
Published: 2021 01 10 00:00:00
Received: 2022 11 23 13:21:41
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Marketplace Benchmark
Cyber Tzar Marketplace Benchmark
Article: AA21-008A: Detecting Post-Compromise Threat Activity in Microsoft Cloud Environments - published over 3 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-008a   
Published: 2021 01 08 16:36:48
Received: 2021 05 23 07:00:29
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
Article: AA21-008A: Detecting Post-Compromise Threat Activity in Microsoft Cloud Environments - published over 3 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-008a   
Published: 2021 01 08 16:36:48
Received: 2021 05 23 07:00:29
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
Article: Use threat hunting to anticipate the unknown - published over 3 years ago.
Content:
https://www.securitymagazine.com/articles/94080-use-threat-hunting-to-anticipate-the-unknown   
Published: 2021 01 08 05:00:00
Received: 2021 04 25 02:14:06
Feed: Security Magazine – Guidance
Source: Security Magazine
Category: Guidance
Topic: Cyber Security
Article: Use threat hunting to anticipate the unknown - published over 3 years ago.
Content:
https://www.securitymagazine.com/articles/94080-use-threat-hunting-to-anticipate-the-unknown   
Published: 2021 01 08 05:00:00
Received: 2021 04 25 02:14:06
Feed: Security Magazine – Guidance
Source: Security Magazine
Category: Guidance
Topic: Cyber Security
Cyber Tzar SSL Certificate Health Check
Cyber Tzar SSL Certificate Health Check
Article: Weekly Threat Report 8th January 2021 - published over 3 years ago.
Content:
https://www.ncsc.gov.uk/report/weekly-threat-report-8th-january-2021   
Published: 2021 01 08 00:00:00
Received: 2021 04 18 14:04:44
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: Weekly Threat Report 8th January 2021 - published over 3 years ago.
Content:
https://www.ncsc.gov.uk/report/weekly-threat-report-8th-january-2021   
Published: 2021 01 08 00:00:00
Received: 2021 04 18 14:04:44
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Cyber Tzar SSL Certificate Health Check
Cyber Tzar SSL Certificate Health Check
Cyber Tzar Benchmark Summary
Cyber Tzar Benchmark Summary
Article: How You Can Start Learning Malware Analysis - published over 3 years ago.
Content: Malware analysis sits at the intersection of incident response, forensics, system and network administration, security monitoring, and software engineering. You can get into this field by building upon your existing skills in any of these disciplines. As someone who's helped thousands of security professionals learn how to analyze malware at SANS Institute,...
https://zeltser.com/start-learning-malware-analysis/   
Published: 2021 01 06 16:09:04
Received: 2023 08 21 14:03:21
Feed: Lenny Zeltser
Source: Lenny Zeltser
Category: Cyber Security
Topic: Cyber Security
Article: How You Can Start Learning Malware Analysis - published over 3 years ago.
Content: Malware analysis sits at the intersection of incident response, forensics, system and network administration, security monitoring, and software engineering. You can get into this field by building upon your existing skills in any of these disciplines. As someone who's helped thousands of security professionals learn how to analyze malware at SANS Institute,...
https://zeltser.com/start-learning-malware-analysis/   
Published: 2021 01 06 16:09:04
Received: 2023 08 21 14:03:21
Feed: Lenny Zeltser
Source: Lenny Zeltser
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar SSL Certificate Health Check
Cyber Tzar SSL Certificate Health Check
Cyber Tzar Change Over Time (Basic)
Cyber Tzar Change Over Time (Basic)
Article: Erasing personal data from second-hand devices - published over 3 years ago.
Content:
httpss://www.ncsc.gov.uk/blog-post/erasing-personal-data-second-hand-devices   
Published: 2021 01 06 08:27:05
Received: 2024 03 06 17:21:24
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: Erasing personal data from second-hand devices - published over 3 years ago.
Content:
httpss://www.ncsc.gov.uk/blog-post/erasing-personal-data-second-hand-devices   
Published: 2021 01 06 08:27:05
Received: 2024 03 06 17:21:24
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Cyber Tzar SSL Certificate Health Check
Cyber Tzar SSL Certificate Health Check
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Article: Researcher Breaks reCAPTCHA With Google’s Speech-to-Text API - published over 3 years ago.
Content:
https://threatpost.com/researcher-breaks-recaptcha-speech-to-text-api/162734/   
Published: 2021 01 04 21:45:55
Received: 2021 05 06 16:00:15
Feed: Threatpost – Cryptography
Source: Threatpost
Category: News
Topic: Cryptography
Article: Researcher Breaks reCAPTCHA With Google’s Speech-to-Text API - published over 3 years ago.
Content:
https://threatpost.com/researcher-breaks-recaptcha-speech-to-text-api/162734/   
Published: 2021 01 04 21:45:55
Received: 2021 05 06 16:00:15
Feed: Threatpost – Cryptography
Source: Threatpost
Category: News
Topic: Cryptography
Article: GKE Auditor – Detect Google Kubernetes Engine Misconfigurations - published over 3 years ago.
Content:
https://www.darknet.org.uk/2021/01/gke-auditor-detect-google-kubernetes-engine-misconfigurations/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed   
Published: 2021 01 01 10:59:21
Received: 2021 06 06 09:04:42
Feed: Darknet - The Darkside
Source: Darknet - The Darkside
Category: Cyber Security
Topic: Cyber Security
Article: GKE Auditor – Detect Google Kubernetes Engine Misconfigurations - published over 3 years ago.
Content:
https://www.darknet.org.uk/2021/01/gke-auditor-detect-google-kubernetes-engine-misconfigurations/?utm_source=rss&utm_medium=social&utm_campaign=darknetfeed   
Published: 2021 01 01 10:59:21
Received: 2021 06 06 09:04:42
Feed: Darknet - The Darkside
Source: Darknet - The Darkside
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: Vulnerability Scanning: Keeping on top of the most common threats - published over 3 years ago.
Content:
httpss://www.ncsc.gov.uk/blog-post/vulnerability-scanning-keeping-on-top-of-the-most-common-threats   
Published: 2021 01 01 09:01:32
Received: 2024 03 12 16:22:51
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Article: Vulnerability Scanning: Keeping on top of the most common threats - published over 3 years ago.
Content:
httpss://www.ncsc.gov.uk/blog-post/vulnerability-scanning-keeping-on-top-of-the-most-common-threats   
Published: 2021 01 01 09:01:32
Received: 2024 03 12 16:22:51
Feed: NCSC – All Feeds
Source: National Cyber Security Centre (NCSC)
Category: All
Topic: Cyber Security
Cyber Tzar Score Summary
Cyber Tzar Score Summary
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Article: The art of targeted phishing: How not to get hooked - published over 3 years ago.
Content:
https://www.securitymagazine.com/articles/94265-the-art-of-targeted-phishing-how-not-to-get-hooked   
Published: 2021 01 01 05:00:00
Received: 2021 04 25 02:14:06
Feed: Security Magazine – Guidance
Source: Security Magazine
Category: Guidance
Topic: Cyber Security
Article: The art of targeted phishing: How not to get hooked - published over 3 years ago.
Content:
https://www.securitymagazine.com/articles/94265-the-art-of-targeted-phishing-how-not-to-get-hooked   
Published: 2021 01 01 05:00:00
Received: 2021 04 25 02:14:06
Feed: Security Magazine – Guidance
Source: Security Magazine
Category: Guidance
Topic: Cyber Security

All Articles

Ordered by Date Published : Year: "2021" Month: "01"

Total Articles in this collection: 97


  • "All Articles" links back to the front page, effectivly the Planet "Home Page"; shows all articles, with no selections, or groupings.
  • Default date ordering is by "Received Date" (due to not all RSS feeds having a "Published Date").
  • Only Published Date selections use the articles Published Date.
  • The first page always shows fifty items plus from zero to up to a remaining forty-nine items, before they are commited permently to the next page.
  • All subsequent pages show fifty items.
  • Pagination is in reverse ordering (so that pages are permamenent links, aka "permalinks", to their content).
  • "<<" moves you to the first page (aka newest articles)
  • ">>" moves you to the last page (aka oldest articles)
  • "<" moves you to the previous page (aka newer articles)
  • ">" moves you to the next page (aka older articles)
  • Return to the top of this page Go Now

Custom HTML Block

Click to Open Code Editor