unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
The 10 Keys to Ransomware as a Service
1. Ransomware, the great threat of this era2. What is Ransomware as a Service?2.1. Developers2...
2023-4-27 14:50:33 | 阅读: 17 |
收藏
|
Tarlogic Security - www.tarlogic.com
ransomware
attackers
criminal
affiliates
malicious
The 6 keys to threat modeling
1. What is threat modeling?1.1. Elements1.2. Find answers to 4 basic questions2. Objectives of...
2023-4-17 23:9:45 | 阅读: 25 |
收藏
|
Tarlogic Security - www.tarlogic.com
modeling
threats
security
software
objectives
4 key differences between Pentesting and Red Team
1. Pentesting: Meeting predefined objectives2. Red Team: Improving resilience to attacks3. The...
2023-4-11 23:28:17 | 阅读: 13 |
收藏
|
Tarlogic Security - www.tarlogic.com
security
objectives
Blue Team, proactive defence against threats
Blue Team proactively looks for threats that could put an organisation’s assets at risk and in...
2023-4-4 19:18:23 | 阅读: 12 |
收藏
|
Tarlogic Security - www.tarlogic.com
security
defensive
threats
objectives
Cyber Kill Chain. Dissecting the 7 phases of a targeted cyber attack
1. The origin of the Cyber Kill Chain: from military to virtual2. Combating advanced persisten...
2023-3-29 19:3:35 | 阅读: 16 |
收藏
|
Tarlogic Security - www.tarlogic.com
security
threats
phases
guys
malicious
Fancy Bear and where to find them
Who is Fancy Bear?Malware and TTPsDeveloped queriesTA0002: ExecutionTA0003: PersistenceTA0004:...
2023-3-28 19:49:44 | 阅读: 21 |
收藏
|
Tarlogic Security - www.tarlogic.com
fancy
bear
microsoft
windows
marzo
NIST and secure software development
Why use the Secure Software Development Framework?2. Best practices to achieve results2.1. Pre...
2023-3-22 18:47:11 | 阅读: 13 |
收藏
|
Tarlogic Security - www.tarlogic.com
software
development
security
OWASP SCVS: Reducing Risks in the Software Supply Chain
1. What is OWASP SCVS?2. Verification levels of software components2.1. Designing a strategy t...
2023-3-15 22:40:58 | 阅读: 14 |
收藏
|
Tarlogic Security - www.tarlogic.com
software
scvs
security
BlueTrust, goodbye to Bluetooth privacy
BlueTrust and protocol security flawsBluetoothBIAS and KNOBHow we got to BlueTrustConclusions...
2023-3-8 20:52:16 | 阅读: 17 |
收藏
|
Tarlogic Security - www.tarlogic.com
security
bias
bluetrust
firmware
Improving APT resilience
A general approach to accelerating APT defensive capabilitiesA particular approach to comp...
2023-3-6 20:55:8 | 阅读: 13 |
收藏
|
Tarlogic Security - www.tarlogic.com
defensive
resilience
agreed
apts
malicious
CIS Controls Implementation Groups: How to protect enterprises
1. Digitalization and cybersecurity2. SMEs, the target of cyberattacks3. CIS Controls Implemen...
2023-2-28 19:44:46 | 阅读: 27 |
收藏
|
Tarlogic Security - www.tarlogic.com
security
safeguards
sized
smes
Supply chain attacks: When the bad guys attack from behind
1. What are supply chain attacks?1.1. Attacking library vulnerabilities1.1.1. Log4Shell, a par...
2023-2-22 16:23:29 | 阅读: 16 |
收藏
|
Tarlogic Security - www.tarlogic.com
software
security
lifecycle
The 18 CIS critical security controls: How to implement a cybersecurity strategy
1. The CIS controls: A starting point for tackling cybersecurity2. How are critical security c...
2023-2-14 20:34:42 | 阅读: 23 |
收藏
|
Tarlogic Security - www.tarlogic.com
security
safeguards
software
network
Security Ratings: An initial view of companies’ security status
1. What are security ratings?2. Basic testing of the infrastructure that a company exposes to...
2023-2-7 16:57:6 | 阅读: 11 |
收藏
|
Tarlogic Security - www.tarlogic.com
security
ratings
supplier
checklist
Mobile Apps Security Testing: Protecting companies and their customers
1. The five basic objectives of mobile app audits1.1. Detection of vulnerabilities1.2. Develop...
2023-1-30 22:38:4 | 阅读: 15 |
收藏
|
Tarlogic Security - www.tarlogic.com
security
masvs
masa
5 benefits of a security policy assessment
1. What are security policies?2. What does the security policy assessment consist of?2.1. A co...
2023-1-24 18:1:48 | 阅读: 24 |
收藏
|
Tarlogic Security - www.tarlogic.com
security
analysis
threats
Dear CEO: Ignoring cybersecurity will cost you dearly
1. DORA: Management boards of financial institutions are responsible for cybersecurity1.1. Who...
2023-1-17 22:20:14 | 阅读: 18 |
收藏
|
Tarlogic Security - www.tarlogic.com
nis2
dora
security
regulation
Network Security Assessment: Protecting assets, preparing for attacks
1. What should we protect?2. Who should we protect ourselves from?2.1. Putting the spotlight o...
2023-1-11 18:36:44 | 阅读: 21 |
收藏
|
Tarlogic Security - www.tarlogic.com
security
network
weaknesses
attackers
SIM swapping, when your phone, and your money, are out in the open
1. How is SIM swapping carried out?2. What are the stages of SIM swapping?3. Why has bank SIM...
2022-12-20 23:6:20 | 阅读: 15 |
收藏
|
Tarlogic Security - www.tarlogic.com
swapping
victim
security
banks
IoT Security assessment
Acquisition of IoT device informationAnalysis and study of the collected information (3,4,5)....
2022-12-16 17:32:18 | 阅读: 24 |
收藏
|
Tarlogic Security - www.tarlogic.com
analysis
firmware
security
stage
fstm
Previous
3
4
5
6
7
8
9
10
Next