Remove category advisories
article thumbnail

Quick Threat Model Links October 2019

Adam Shostack

Continuum has a blog and a spreadsheet on threat modeling lambdas (as a category, not specific to Amazon Lambda), and also a post on threat modeling with CAPEC. Disclosure: I’m on advisory boards for Continuum and Ntrepid. There’s some context from Aaron Small, who made the project happen. What else have you seen?

189
189
article thumbnail

DoD Adds Two More (ISC)² Certifications to Requirements for Cybersecurity Staff

CyberSecurity Insiders

This means that the entire roster of (ISC)² certifications are now required for different security workforce categories within the Department, depending on the functional area the role covers. The HCISPP has been approved for the following categories: Information Assurance Manager Level 1 (IAM 1). IAM Level II (IAM II).

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Chaining Zoom bugs is possible to hack users in a chat by sending them a message

Security Affairs

” reads the advisory. ” reads the advisory for the CVE-2022-22786 issue. Please vote for Security Affairs and Pierluigi Paganini in every category that includes them (e.g. sections “The Underdogs – Best Personal (non-commercial) Security Blog” and “The Tech Whizz – Best Technical Blog”).

Hacking 143
article thumbnail

GitLab addressed critical account take over via SCIM email change

Security Affairs

” reads the advisory published by GitHub. Please vote for Security Affairs and Pierluigi Paganini in every category that includes them (e.g. sections “The Underdogs – Best Personal (non-commercial) Security Blog” and “The Tech Whizz – Best Technical Blog”) To nominate, please visit:? Pierluigi Paganini.

article thumbnail

Atlassian rolled out fixes for Confluence zero-day actively exploited in the wild

Security Affairs

reads the advisory published by the company. 429 hosts); and if the advisory is accurate, all of these versions are susceptible to this new attack.” ” reads the advisory published by Censys. Please vote for Security Affairs and Pierluigi Paganini in every category that includes them (e.g. China, and Germany.

Internet 129
article thumbnail

New DFSCoerce NTLM relay attack allows taking control over Windows domains

Security Affairs

To mitigate the attack, researchers suggest following Microsoft’s advisory for the mitigation of the PetitPotam NTLM relay attack, such as disabling the NTLM on domain controllers and enabling Extended Protection for Authentication (EPA) and signing features, and turning off HTTP on AD CS servers. To nominate, please visit:?.

article thumbnail

Do not use Tails OS until a flaw in the bundled Tor Browser will be fixed

Security Affairs

” reads the advisory published by project maintainers. ” reads the advisory. Please vote for Security Affairs and Pierluigi Paganini in every category that includes them (e.g. sections “The Underdogs – Best Personal (non-commercial) Security Blog” and “The Tech Whizz – Best Technical Blog”).