article thumbnail

Microsoft Exchange ProxyNotShell vulnerability explained and how to mitigate it

CSO Magazine

Last year, two high severity, easily exploitable Microsoft Exchange vulnerabilities dubbed ProxyLogon and ProxyShell made waves in the infosec sphere. Both vulnerabilities impact Microsoft Exchange Server on-premises and hybrid setups running Exchange versions 2013, 2016, and 2019 with an internet-exposed Outlook Web App (OWA) component.

InfoSec 97
article thumbnail

Business Must Change: InfoSec in 2019

The Falcon's View

Consider, if you will, that fundamentally we in infosec want people to make better decisions. That's right, it's infosec. Those are the Three Ways of DevOps as introduced within The Phoenix Project way back in 2013. 3) InfoSec Bifurcation: Functional vs. Strategic. Truly, that's at the core of much that we do.

InfoSec 40
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Reflection on Black Hat 2013 – a Technical Perspective

NopSec

Aside from mingling with my infosec peers, and plenty of customer interactions at BlackHat Briefings and Sponsor Expo Hall, this year I personally attended training classes alongside my team of engineers. The post Reflection on Black Hat 2013 – a Technical Perspective appeared first on NopSec.

InfoSec 40
article thumbnail

Announcing the public availability of the Cisco Cloud Controls Framework (CCF)

Cisco Security

ISO IEC 27001:2013 – Information technology — Security techniques — Information security management systems — Requirements. Infosec Registered Assessors Program (IRAP December 2020). Today, the Cisco CCF V1.0 ISO 22301:2019 – Security and resilience — Business continuity management systems — Requirements.

Marketing 123
article thumbnail

How Are Computers Compromised (2020 Edition)

Adam Shostack

For example, I believe that patch management is way harder than you’d believe if you read infosec twitter, but so what? Related: My 2013 SIRA talk, “ Building a Science of Security “, “ Zeroing in on Malware Propagation Methods.” That would be exciting and actionable.

InfoSec 124
article thumbnail

First American Financial Pays Farcical $500K Fine

Krebs on Security

It’s difficult not to hum a tune whenever the phrase “accepted the risk” comes up if you’ve ever seen this excellent infosec industry parody. ” The SEC said the 800 million+ records had been publicly available on First American’s website since 2013.

Insurance 280
article thumbnail

News on ISO/IEC 27002

Notice Bored

The most significant thing to report is that the project to revise the 3 rd (2013) edition of ISO/IEC 27002 appears on-track to reach final draft stage soon and will hopefully be approved this year, then published soon after (during 2022, I guess).

IoT 98