Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

CalCom

SEC Cybersecurity Disclosure Rules: What You Need to Know

On July 2023, the Securities and Exchange Commission (SEC) implemented a final rule mandating public companies to furnish comprehensive and uniform disclosures pertaining to cybersecurity risk management, strategy, governance, and incidents. We’re going to discuss SEC Cybersecurity Disclosure Rules and What You Need to Know.

Understanding PCI DSS v4.0

The Payment Card Industry Data Security Standard (PCI DSS) are commonly followed by organizations that handle credit card transactions to ensure the security of cardholder data. Since standards and requirements can change over time, it’s essential to refer to the most recent version of the PCI DSS v4.0 standard for the most up-to-date information. PCI DSS v4.0 was updated in April 2022. The description of the updated change from PCI DSS v3.2.1 to PCI DSS v4.0 states.

Disable LLMNR for Network Security

LLMNR- Link-Local Multicast name Resolution is a protocol used and is still in use by legacy operating systems to provide name resolution services without the need to set a DNS server. The LLMNR protocol is based on the domain name system packet format that allows both IPv4 and IPv6 hosts to perform name resolution for hosts on the same local link. LLMNR protocol is included in the following Windows versions: Windows Vista, Windows Server 2008, Windows 7, Windows 8 and Windows 10.

CIS Hardening and Configuration Security Guide

The Center for Internet Security (CIS) published an updated version for the CIS Controls- CIS Controls v8. The CIS Controls are a set of gold standard guidelines for organizations facing data security issues. These controls were developed to simplify and help IT ops and security teams to remain focused on the essentials. The CIS updates its recommendation according to changes and new discoveries in the Information Security field. The 8th version of the CIS Controls was published in May 2021.

Open Source CyberSecurity Tools for Hardening

Open-source cybersecurity tools offer a prime solution for independent security experts, emerging businesses, and even medium to large enterprises aiming to tailor their security framework. These tools serve as a foundational platform for fostering security advancements, integrating proprietary software code and security automation scripts.

The Complete System Hardening Guide

While Windows Server is initially equipped with a default configuration aimed at achieving a delicate balance between security and compatibility, thus enabling most applications to function seamlessly without altering server security settings, it is important to note that achieving a comprehensive secure configuration often entails additional steps, commonly referred to as Windows Server hardening.

Open Source Security for Hardening

Numerous inventive security solutions offered by open source software (OSS) remain untapped by the U.S. government. OSS refers to software for which the source code is accessible, allowing for its use, modification, and distribution. Dynamic OSS projects yield swift advancements and promote inclusive development, rendering them more adaptable to specialized demands. In cases where adjustments are necessary, the code can be accessed and modified accordingly.

RCE vulnerability CVE-2023-36884

A phishing campaign carried out by the threat actor known as Storm-0978 has been detected by Microsoft. The campaign specifically targeted defense and government entities in Europe and North America. It exploited the CVE-2023-36884 vulnerability through Word documents, enabling a remote code execution vulnerability. Notably, the attackers used lures associated with the Ukrainian World Congress before the vulnerability was disclosed to Microsoft.

WormGPT: Cybercriminals' Latest AI Tool

The rapid and widespread adoption of artificial intelligence (AI) has ushered in a new era of technological advancement, revolutionizing various industries and becoming immensely popular worldwide. AI-driven applications and solutions have streamlined processes, improved efficiency, and enhanced the overall user experience. However, this surge in AI’s popularity also comes with a dark side.

IIS 10 CIS Benchmark Audit Procedure using PowerShell

CIS IIS 10 Benchmark provides prescriptive guidance for establishing a secure configuration posture for Microsoft Internet Information Services (IIS) version 10. The benchmark provides guidance for establishing a secure configuration posture for IIS version 10. The benchmark is divided into two levels of security controls: Level 1 and Level 2. Level 1 provides a set of fundamental security measures that can be implemented with little or no impact on service availability.