Remove category disclosure
article thumbnail

Quick Threat Model Links October 2019

Adam Shostack

Continuum has a blog and a spreadsheet on threat modeling lambdas (as a category, not specific to Amazon Lambda), and also a post on threat modeling with CAPEC. Disclosure: I’m on advisory boards for Continuum and Ntrepid. There’s some context from Aaron Small, who made the project happen. What else have you seen?

189
189
article thumbnail

FISMA Compliance: A Complete Guide to Navigating Low, Moderate, and High Levels

Centraleyes

The resulting security category for this information type is expressed as: “Security Category public information = {(confidentiality, n/a), (integrity, moderate), (availability, moderate)}.” The idea is that the security category should reflect the most significant potential impact.

Risk 52
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Threat actors exploit recently disclosed Atlassian Confluence flaw in cryptomining campaign

Security Affairs

The issue was reported by security firm Volexity, CVE-2022-26134, and in the same week of its disclosure, Atlassian addressed the flaw in Confluence Server and Data Center products. Please vote for Security Affairs and Pierluigi Paganini in every category that includes them (e.g. Follow me on Twitter: @securityaffairs and Facebook.

article thumbnail

Android pre-installed apps are affected by high-severity vulnerabilities

Security Affairs

The researchers discovered the flaws in September 2021 and reported them to mce Systems and affected mobile service providers through Coordinated Vulnerability Disclosure (CVD) via Microsoft Security Vulnerability Research (MSVR). Please vote for Security Affairs and Pierluigi Paganini in every category that includes them (e.g.

Mobile 142
article thumbnail

Data Privacy in the United States: A Recap of 2023 Developments

Centraleyes

It focuses on pricing transparency for places of entertainment, emphasizing disclosure on tickets to prevent deceptive practices. This legislation falls within the Comprehensive category. This bill is part of a comprehensive approach to regulating technology transparency and falls within the Comprehensive category.

article thumbnail

Red TIM Research discovers a Command Injection with a 9,8 score on Resi

Security Affairs

Please vote for Security Affairs and Pierluigi Paganini in every category that includes them (e.g. sections “The Underdogs – Best Personal (non-commercial) Security Blog” and “The Tech Whizz – Best Technical Blog”) To nominate, please visit:? Follow me on Twitter: @securityaffairs and Facebook. Pierluigi Paganini.

Software 106
article thumbnail

Nine Top of Mind Issues for CISOs Going Into 2023

Cisco Security

Using this information, last year I wrote a blog summing up the nine top of mind issues I believed will most impact CISOs as we headed into 2022. For more practical advice on this topic, I also wrote a blog on some of the challenges and opportunities within the cyber liability insurance market back in June which you can read here.

CISO 125