Article: getting carried away with your CTF setup. - published over 7 years ago. Content: https://securityreactions.tumblr.com/post/163178894904 Published: 2017 07 19 17:00:43 Received: 2021 06 06 09:04:59 Feed: Infosec Reactions Source: Infosec Reactions Category: Cyber Security Topic: Cyber Security |
Article: Oracle Critical Patch Update Advisory - July 2017
- published over 7 years ago. Content: http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html Published: 2017 07 18 19:30:54 Received: 2021 06 06 09:03:27 Feed: Oracle Security Alerts Source: Oracle Security Alerts Category: Alerts Topic: Vulnerabilities |
|
Article: Web Check — helping you to secure your public sector websites - published over 7 years ago. Content: https://www.ncsc.gov.uk/blog-post/web-check-helping-you-secure-your-public-sector-websites Published: 2017 07 16 23:00:00 Received: 2021 04 18 14:04:49 Feed: NCSC – All Feeds Source: National Cyber Security Centre (NCSC) Category: All Topic: Cyber Security |
|
Article: Oracle Critical Patch Update Advisory - July 2019
- published over 7 years ago. Content: https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html Published: 2017 07 16 19:30:54 Received: 2021 06 06 09:03:27 Feed: Oracle Security Alerts Source: Oracle Security Alerts Category: Alerts Topic: Vulnerabilities |
|
Article: Customer success stories at the NCSC - published over 7 years ago. Content: https://www.ncsc.gov.uk/blog-post/customer-success-stories-ncsc Published: 2017 07 13 23:00:00 Received: 2021 04 18 14:04:49 Feed: NCSC – All Feeds Source: National Cyber Security Centre (NCSC) Category: All Topic: Cyber Security |
|
Article: Weekly Threat Report 14th July 2017 - published over 7 years ago. Content: https://www.ncsc.gov.uk/report/weekly-threat-report-14th-july-2017 Published: 2017 07 12 23:00:00 Received: 2021 04 18 14:04:49 Feed: NCSC – All Feeds Source: National Cyber Security Centre (NCSC) Category: All Topic: Cyber Security |
|
Article: waiting for the ancient firewall to finish rebooting - published over 7 years ago. Content: https://securityreactions.tumblr.com/post/162712687412 Published: 2017 07 07 17:00:19 Received: 2021 06 06 09:04:59 Feed: Infosec Reactions Source: Infosec Reactions Category: Cyber Security Topic: Cyber Security |
Article: post conference Linkedin spam. - published over 7 years ago. Content: https://securityreactions.tumblr.com/post/162680978638 Published: 2017 07 06 21:00:19 Received: 2021 06 06 09:04:59 Feed: Infosec Reactions Source: Infosec Reactions Category: Cyber Security Topic: Cyber Security |
|
Article: Weekly threat report 7th July 2017 - published over 7 years ago. Content: https://www.ncsc.gov.uk/report/weekly-threat-report-7th-july-2017 Published: 2017 07 05 23:00:00 Received: 2021 04 18 14:04:49 Feed: NCSC – All Feeds Source: National Cyber Security Centre (NCSC) Category: All Topic: Cyber Security |
|
Article: Introducing Linux Support for FakeNet-NG: FLARE’s Next Generation Dynamic Network Analysis Tool - published over 7 years ago. Content: Introduction In 2016, FLARE introduced FakeNet-NG, an open-source network analysis tool written in Python. FakeNet-NG allows security analysts to observe and interact with network applications using standard or custom protocols on a single Windows host, which is especially useful for malware analysis and reverse engineering. Since FakeNet-NG’s rel... https://www.fireeye.com/blog/threat-research/2017/07/linux-support-for-fakenet-ng.html Published: 2017 07 05 15:00:00 Received: 2022 05 23 16:06:47 Feed: FireEye Blog Source: FireEye Blog Category: Cyber Security Topic: Cyber Security |
|
Article: Weekly Threat Report 30th June 2017 - published over 7 years ago. Content: https://www.ncsc.gov.uk/report/weekly-threat-report-30th-june-2017 Published: 2017 06 28 23:00:00 Received: 2021 04 18 14:04:49 Feed: NCSC – All Feeds Source: National Cyber Security Centre (NCSC) Category: All Topic: Cyber Security |
Article: LinkedIn 2012 hack: what you need to know - published over 7 years ago. Content: https://www.ncsc.gov.uk/blog-post/linkedin-2012-hack-what-you-need-know Published: 2017 06 27 23:00:00 Received: 2021 04 18 14:04:49 Feed: NCSC – All Feeds Source: National Cyber Security Centre (NCSC) Category: All Topic: Cyber Security |
|
Article: 4033453 - Vulnerability in Azure AD Connect Could Allow Elevation of Privilege - Version: 1.0 - published over 7 years ago. Content: Revision Note: V1.0 (June 27, 2017): Advisory published.Summary: Microsoft is releasing this security advisory to inform customers that a new version of Azure Active Directory (AD) Connect is available that addresses an Important security vulnerability. https://technet.microsoft.com/en-us/library/security/4033453 Published: 2017 06 27 17:00:00 Received: 2022 04 14 18:03:35 Feed: Latest Security Advisories Source: Latest Security Advisories Category: Alerts Topic: Vulnerabilities |
|
Article: Weekly Threat Report 23rd June 2017 - published over 7 years ago. Content: https://www.ncsc.gov.uk/report/weekly-threat-report-23rd-june-2017 Published: 2017 06 22 23:00:00 Received: 2021 04 18 14:04:49 Feed: NCSC – All Feeds Source: National Cyber Security Centre (NCSC) Category: All Topic: Cyber Security |
|
Article: Remote Symbol Resolution - published over 7 years ago. Content: Introduction The following blog discusses a couple of common techniques that malware uses to obscure its access to the Windows API. In both forms examined, analysts must calculate the API start address and resolve the symbol from the runtime process in order to determine functionality. After introducing the techniques, we present an open source tool ... https://www.fireeye.com/blog/threat-research/2017/06/remote-symbol-resolution.html Published: 2017 06 21 12:00:00 Received: 2022 05 23 16:06:46 Feed: FireEye Blog Source: FireEye Blog Category: Cyber Security Topic: Cyber Security |
|
Article: Who are the cyberists? - published over 7 years ago. Content: https://www.ncsc.gov.uk/blog-post/who-are-the-cyberists- Published: 2017 06 20 23:00:00 Received: 2021 04 18 14:04:49 Feed: NCSC – All Feeds Source: National Cyber Security Centre (NCSC) Category: All Topic: Cyber Security |
Article: Oracle Security Alert for CVE-2017-3629
- published over 7 years ago. Content: http://www.oracle.com/technetwork/security-advisory/alert-cve-2017-3629-3757403.html Published: 2017 06 19 19:30:54 Received: 2021 06 06 09:03:27 Feed: Oracle Security Alerts Source: Oracle Security Alerts Category: Alerts Topic: Vulnerabilities |
|
Article: Securing Agile Delivery: Collaboration is Crucial - published over 7 years ago. Content: https://www.ncsc.gov.uk/blog-post/securing-agile-delivery-collaboration-crucial Published: 2017 06 18 23:00:00 Received: 2021 04 18 14:04:49 Feed: NCSC – All Feeds Source: National Cyber Security Centre (NCSC) Category: All Topic: Cyber Security |
Article: Weekly Threat Report 16th June 2017 - published over 7 years ago. Content: https://www.ncsc.gov.uk/report/weekly-threat-report-16th-june-2017 Published: 2017 06 14 23:00:00 Received: 2021 04 18 14:04:49 Feed: NCSC – All Feeds Source: National Cyber Security Centre (NCSC) Category: All Topic: Cyber Security |
|
Article: CyberFirst Girls Competition: Could 2018 be your year? - published over 7 years ago. Content: https://www.ncsc.gov.uk/blog-post/cyberfirst-girls-competition-could-2018-be-your-year Published: 2017 06 14 23:00:00 Received: 2021 04 18 14:04:49 Feed: NCSC – All Feeds Source: National Cyber Security Centre (NCSC) Category: All Topic: Cyber Security |
Article: Weekly Threat Report 16th June 2017 - published over 7 years ago. Content: https://www.ncsc.gov.uk/report/weekly-threat-report-16th-june-2017 Published: 2017 06 14 23:00:00 Received: 2021 04 18 14:04:43 Feed: NCSC – Report Feed Source: National Cyber Security Centre (NCSC) Category: Reports Topic: Cyber Security |
|
Article: CyberFirst Girls Competition: Could 2018 be your year? - published over 7 years ago. Content: https://www.ncsc.gov.uk/blog-post/cyberfirst-girls-competition-could-2018-be-your-year Published: 2017 06 14 23:00:00 Received: 2021 04 18 14:04:40 Feed: NCSC – Blog Feed Source: National Cyber Security Centre (NCSC) Category: Blogs Topic: Cyber Security |
|
Article: "Do what I mean!" - time to focus on developer intent - published over 7 years ago. Content: https://www.ncsc.gov.uk/blog-post/-do-what-i-mean-----time-to-focus-on-developer-intent Published: 2017 06 13 23:00:00 Received: 2021 04 18 14:04:49 Feed: NCSC – All Feeds Source: National Cyber Security Centre (NCSC) Category: All Topic: Cyber Security |
Article: 4025685 - Guidance related to June 2017 security update release - Version: 1.0 - published over 7 years ago. Content: Revision Note: V1.0 (June 13, 2017): Advisory publishedSummary: Microsoft is announcing the availability of additional guidance for critical security updates, that are at heightened risk of exploitation due to past and threatened nation-state attacks and disclosures. Some of the releases are new, and some are for older platforms that we are making publicly a... https://technet.microsoft.com/en-us/library/security/4025685 Published: 2017 06 13 17:00:00 Received: 2022 04 14 18:03:35 Feed: Latest Security Advisories Source: Latest Security Advisories Category: Alerts Topic: Vulnerabilities |
|
Article: "Do what I mean!" - time to focus on developer intent - published over 7 years ago. Content: https://www.ncsc.gov.uk/blog-post/-do-what-i-mean-----time-to-focus-on-developer-intent Published: 2017 06 13 13:00:00 Received: 2022 07 26 12:00:45 Feed: NCSC – Blog Feed Source: National Cyber Security Centre (NCSC) Category: Blogs Topic: Cyber Security |
Article: Weekly Threat Report 9th June 2017 - published over 7 years ago. Content: https://www.ncsc.gov.uk/report/weekly-threat-report-9th-june-2017 Published: 2017 06 08 04:00:00 Received: 2021 04 18 14:04:49 Feed: NCSC – All Feeds Source: National Cyber Security Centre (NCSC) Category: All Topic: Cyber Security |
|
Article: New Chrome OS guidance released - published over 7 years ago. Content: https://www.ncsc.gov.uk/blog-post/new-chrome-os-guidance-released Published: 2017 06 06 23:00:00 Received: 2022 11 07 17:22:25 Feed: NCSC – All Feeds Source: National Cyber Security Centre (NCSC) Category: All Topic: Cyber Security |
Article: To AV, or not to AV? - published over 7 years ago. Content: https://www.ncsc.gov.uk/blog-post/av-or-not-av Published: 2017 06 06 23:00:00 Received: 2021 04 18 14:04:49 Feed: NCSC – All Feeds Source: National Cyber Security Centre (NCSC) Category: All Topic: Cyber Security |
|
Article: "Do what I mean!" - time to focus on developer intent - published over 7 years ago. Content: https://www.ncsc.gov.uk/blog-post/-do-what-i-mean-----time-to-focus-on-developer-intent Published: 2017 06 02 23:00:00 Received: 2023 06 15 09:41:58 Feed: NCSC – All Feeds Source: National Cyber Security Centre (NCSC) Category: All Topic: Cyber Security |
Article: Weekly Threat Report 2nd June 2017 - published over 7 years ago. Content: https://www.ncsc.gov.uk/report/weekly-threat-report-2nd-june-2017 Published: 2017 06 01 04:00:00 Received: 2021 04 18 14:04:49 Feed: NCSC – All Feeds Source: National Cyber Security Centre (NCSC) Category: All Topic: Cyber Security |
|
Article: Certifying the professionals - published over 7 years ago. Content: https://www.ncsc.gov.uk/blog-post/certifying-professionals Published: 2017 05 30 23:00:00 Received: 2021 04 18 14:04:49 Feed: NCSC – All Feeds Source: National Cyber Security Centre (NCSC) Category: All Topic: Cyber Security |
|
Article: Weekly Threat Report 26th May 2017 - published over 7 years ago. Content: https://www.ncsc.gov.uk/report/weekly-threat-report-26th-may-2017 Published: 2017 05 24 23:00:00 Received: 2021 04 18 14:04:49 Feed: NCSC – All Feeds Source: National Cyber Security Centre (NCSC) Category: All Topic: Cyber Security |
Article: Putting the NCSC's badge on it... - published over 7 years ago. Content: https://www.ncsc.gov.uk/blog-post/putting-ncscs-badge-it Published: 2017 05 21 23:00:00 Received: 2021 04 18 14:04:49 Feed: NCSC – All Feeds Source: National Cyber Security Centre (NCSC) Category: All Topic: Cyber Security |
|
Article: Ransomware: 'WannaCry' guidance for enterprise administrators - published over 7 years ago. Content: https://www.ncsc.gov.uk/guidance/ransomware-wannacry-guidance-enterprise-administrators-1 Published: 2017 05 18 23:00:00 Received: 2021 04 18 14:04:49 Feed: NCSC – All Feeds Source: National Cyber Security Centre (NCSC) Category: All Topic: Cyber Security |
|
Article: 'WannaCry' ransomware: guidance updates - published over 7 years ago. Content: https://www.ncsc.gov.uk/blog-post/wannacry-ransomware-guidance-updates Published: 2017 05 18 23:00:00 Received: 2021 04 18 14:04:49 Feed: NCSC – All Feeds Source: National Cyber Security Centre (NCSC) Category: All Topic: Cyber Security |
|
Article: Ransomware: 'WannaCry' guidance for enterprise administrators - published over 7 years ago. Content: https://www.ncsc.gov.uk/guidance/ransomware-wannacry-guidance-enterprise-administrators-1 Published: 2017 05 18 23:00:00 Received: 2021 04 18 14:04:37 Feed: NCSC – Guidance Feed Source: National Cyber Security Centre (NCSC) Category: Guidance Topic: Cyber Security |
|
Article: Weekly Threat Report 19th May 2017 - published over 7 years ago. Content: https://www.ncsc.gov.uk/report/weekly-threat-report-19th-may-2017 Published: 2017 05 18 04:00:00 Received: 2021 04 18 14:04:49 Feed: NCSC – All Feeds Source: National Cyber Security Centre (NCSC) Category: All Topic: Cyber Security |
|
Article: Ransomware: 'WannaCry' guidance for home users and small businesses - published over 7 years ago. Content: https://www.ncsc.gov.uk/guidance/wannacry-guidance-for-home-users-and-small-businesses Published: 2017 05 15 23:00:00 Received: 2021 04 18 14:04:49 Feed: NCSC – All Feeds Source: National Cyber Security Centre (NCSC) Category: All Topic: Cyber Security |
|
Article: WanaCry Shows a Operational and Human Problem - published over 7 years ago. Content: This last couple of day the headline has been the WannaCry ransomeware worm. I have seen many discussion about the technical aspects of it, about the disclosure of the vulnerability and debates of who is at fault for its widespread effect (Microsoft, NSA, Shadow Brokers ..etc). Yet the big elephant in the room remains that this is history that will repeat it... https://www.darkoperator.com/blog/2017/5/14/wanacry-a-operational-and-business-problem Published: 2017 05 15 01:53:31 Received: 2021 06 06 09:05:08 Feed: Blog Source: Blog Category: Cyber Security Topic: Cyber Security |
Article: Phishing: guidance for political parties and their staff - published over 7 years ago. Content: https://www.ncsc.gov.uk/guidance/phishing-guidance-political-parties-and-their-staff Published: 2017 05 13 23:00:00 Received: 2021 04 18 14:04:49 Feed: NCSC – All Feeds Source: National Cyber Security Centre (NCSC) Category: All Topic: Cyber Security |
|
Article: Finding the kill switch to stop the spread of ransomware - published over 7 years ago. Content: https://www.ncsc.gov.uk/blog-post/finding-kill-switch-stop-spread-ransomware-0 Published: 2017 05 12 23:00:00 Received: 2021 04 18 14:04:49 Feed: NCSC – All Feeds Source: National Cyber Security Centre (NCSC) Category: All Topic: Cyber Security |
Article: 4022344 - Security Update for Microsoft Malware Protection Engine - Version: 1.2 - published over 7 years ago. Content: Severity Rating: CriticalRevision Note: V1.2 (May 12, 2017): Added entries into the affected software table. This is an informational change only.Summary: Microsoft is releasing this security advisory to inform customers that an update to the Microsoft Malware Protection Engine addresses a security vulnerability that was reported to Microsoft. https://technet.microsoft.com/en-us/library/security/4022344 Published: 2017 05 12 17:00:00 Received: 2022 04 14 18:03:35 Feed: Latest Security Advisories Source: Latest Security Advisories Category: Alerts Topic: Vulnerabilities |
|
Article: 4022345 - Identifying and correcting failure of Windows Update client to receive updates - Version: 1.3 - published over 7 years ago. Content: Severity Rating: CriticalRevision Note: V1.3 (May 12, 2017): Updated FAQ to clarify the update that needs to be installed: “the current cumulative update”. This is an informational change only.Summary: Microsoft is releasing this security advisory to provide information related to an uncommon deployment scenario in which the Windows Update Client may not pro... https://technet.microsoft.com/en-us/library/security/4022345 Published: 2017 05 12 17:00:00 Received: 2022 04 14 18:03:35 Feed: Latest Security Advisories Source: Latest Security Advisories Category: Alerts Topic: Vulnerabilities |
Article: Weekly Threat Report 12th May 2017 - published over 7 years ago. Content: https://www.ncsc.gov.uk/report/weekly-threat-report-12th-may-2017 Published: 2017 05 11 04:00:00 Received: 2021 04 18 14:04:49 Feed: NCSC – All Feeds Source: National Cyber Security Centre (NCSC) Category: All Topic: Cyber Security |
|
Click to Open Code Editor