April, 2015

article thumbnail

A little Machine Learning “Magic”…

NopSec

This blog post is the first of a series documenting the journey into Machine Learning Algorithms NopSec is undertaking as part of Unified VRM data analytics capabilities. In our last sprint, as part of Unified VRM, we started using Machine Learning – [link] – to spot trends in past clients vulnerability data in order to abstract areas of the security program that need improvement in the future.

article thumbnail

OpenVAS 8.0 Vulnerability Scanning

Kali Linux

Vulnerability scanning is a crucial phase of a penetration test and having an updated vulnerability scanner in your security toolkit can often make a real difference by helping you discover overlooked vulnerable items. For this reason, we’ve manually packaged the latest and newly released OpenVAS 8.0 tool and libraries for Kali Linux. Although nothing major has changed in this release in terms of running the vulnerability scanner, we wanted to give a quick overview on how to get it up and

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Hearthstone 3d card viewer in pure javascript/css3

Elie

To celebrate the new Hearthstone extension, Blackrock Mountain, I’m releasing a Hearthstone 3D card viewer written in pure Javascript. I feel Blackrock Mountain’s release is the perfect opportunity to showcase HTML5’s top notch performance and inspire more people to do cool visualizations on the web. With well over 500 cards, it’s high time to create a tool with powerful filtering and attractive visualization to explore the cards in an interesting fashion that works both on desktops and tablets.

48
article thumbnail

How Cloud-to-Cloud Backup Protects Against TeslaCrypt

Spinone

Let’s discover how cloud-to-cloud backup enables you to protect against TeslaCrypt virus and explore the Spinbackup Ransomware protection solution. TeslaCrypt Ransomware (also known as CryptoLocker-v3) is a serious threat that your system might acquire without any permission and encrypt your computer files and shared drives with such extensions as.pptm,xlsm,docx,unity3d,jpeg,blob,rofl, and many others plus it encrypts data on your cloud storage that is synced with your PC.

Backups 40
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

ThreatForce: The Vulnerability and Threat Search & Correlation Engine

NopSec

NopSec has just launched ThreatForce – a flagship security vulnerability search engine that makes it easy for security analysts to gain a consolidated view of vulnerabilities by CVE correlated with threat, exploit and other public sources. NopSec ThreatForce offers a summary and detailed results with correlation and links to: Exploit-DB and Metasploit DB of exploits All related patch links under different vendors covering Linux, Unix, Windows, and mobile OS flavors.

article thumbnail

Go party with the #DevOps

NopSec

As part of the DevOps movement, it would be desirable to scan your web application for security vulnerability as part of the Continuous Integration loop or the minute a code change is detected. Now it’ s possible with NopSec Unified VRM Web Application module linked API. With the current release of Unified VRM – 3.4.7 – customers can call our RESTful API to automatically scan their web application assets based on a certain trigger event, such as: As part of script invoked in a

52

More Trending

article thumbnail

Active Directory Authentication and Asset Sync

NopSec

Enterprise organizations need vulnerability risk management solutions that integrate with the existing authentication and asset management infrastructure. Unified VRM has the right features for full integration. Unified VRM was already compatible with MS Active Directory authentication. The great news is that now this authentication can happen without having the organization opening any firewall ports via our internal network appliance placed into the organization’s internal network.

article thumbnail

Vulnerability Management Presentation to CISO – No problem

NopSec

Most of our customers’ security analysts are called on a monthly basis (or more often) to deliver a presentation of the vulnerability management risks the organization is facing and the actions the security department is taking to remediate those risks. What I am referring to here are identified vulnerabilities that represent a great risk and threat for the organization and the patching / re-configuration strategy the organization is planning to put in place.

CISO 40
article thumbnail

DevOpS and Remediation Task Management

NopSec

Lately a lot of attention has been directed towards the “DevOps” or “SecOps” disciplines and for good reasons. According to Wikipedia here , “DevOps” can be defined as: “a software development method that stresses communication, collaboration, integration, automation, and measurement of cooperation between sofware developers and other information technology professionals.